summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-abrt/ChangeLog7
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-accountsd/ChangeLog6
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-acct/ChangeLog7
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog7
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog7
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog7
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog7
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog7
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-amavis/ChangeLog7
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog7
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog7
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-apm/ChangeLog7
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog9
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-at/ChangeLog7
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog9
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog7
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog7
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-backup/ChangeLog7
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-bacula/ChangeLog7
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog9
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r1.ebuild125
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r2.ebuild125
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r3.ebuild125
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild125
-rw-r--r--sec-policy/selinux-base/ChangeLog7
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20130424-r1.ebuild160
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20130424-r2.ebuild160
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20130424-r3.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild161
-rw-r--r--sec-policy/selinux-bind/ChangeLog7
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog7
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog9
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-brctl/ChangeLog7
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-cachefilesd/ChangeLog6
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog9
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog7
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog7
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog9
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog7
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-chromium/ChangeLog9
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog7
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog7
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog9
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog9
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog9
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-couchdb/ChangeLog6
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog7
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog9
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog9
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-cvs/ChangeLog7
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20130424-r1.ebuild19
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20130424-r2.ebuild19
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20130424-r3.ebuild19
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild19
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog9
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog9
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog7
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/ChangeLog7
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog7
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog7
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog9
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog9
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog9
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-devicekit/ChangeLog9
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog7
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/ChangeLog7
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r1.ebuild19
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r2.ebuild19
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r3.ebuild19
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild19
-rw-r--r--sec-policy/selinux-dkim/ChangeLog7
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog9
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog7
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog7
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-dracut/ChangeLog7
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog9
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-evolution/ChangeLog9
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-exim/ChangeLog7
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog9
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog9
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog7
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-flash/ChangeLog7
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog7
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-ftp/ChangeLog7
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog9
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog7
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog7
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog7
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/ChangeLog9
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog7
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gpg/ChangeLog7
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog7
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog7
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog7
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-icecast/ChangeLog7
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog7
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog7
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog7
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-irc/ChangeLog7
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog7
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog9
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog7
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-java/ChangeLog7
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog7
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog9
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog9
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog7
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog9
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog7
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog7
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-links/ChangeLog7
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-lircd/ChangeLog7
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog9
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog7
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog9
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/ChangeLog9
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog7
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog7
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/ChangeLog9
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mandb/ChangeLog7
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog7
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog9
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog7
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r1.ebuild19
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r2.ebuild19
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r3.ebuild19
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild19
-rw-r--r--sec-policy/selinux-mono/ChangeLog7
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog7
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-mpd/ChangeLog7
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog7
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog7
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog7
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-mysql/ChangeLog7
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-nagios/ChangeLog7
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog7
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-nessus/ChangeLog7
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog7
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog7
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog7
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog7
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-nx/ChangeLog7
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog7
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog7
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-openct/ChangeLog7
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-openrc/ChangeLog7
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog7
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog7
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-pcscd/ChangeLog6
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog9
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog7
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog9
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog9
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog9
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog7
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog9
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog9
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog7
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog7
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog7
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog7
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog9
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog7
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog9
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog9
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog7
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog7
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog7
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog7
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-qmail/ChangeLog7
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog7
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog7
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog7
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog7
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog9
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rngd/ChangeLog6
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog7
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog7
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog7
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog7
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rssh/ChangeLog7
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog7
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-rtorrent/ChangeLog9
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-samba/ChangeLog7
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog7
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog9
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-sensord/ChangeLog7
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog9
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog9
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog7
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-slocate/ChangeLog7
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog9
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog9
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog9
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-snmp/ChangeLog7
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-snort/ChangeLog7
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog9
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog9
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog9
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-sssd/ChangeLog7
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog7
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog7
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20130424-r1.ebuild19
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20130424-r2.ebuild19
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20130424-r3.ebuild19
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild19
-rw-r--r--sec-policy/selinux-tftp/ChangeLog7
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog7
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog9
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-timidity/ChangeLog9
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog9
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog7
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog9
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog9
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog7
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog7
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog9
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog7
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog7
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog7
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog7
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog9
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog7
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog7
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog7
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-virt/ChangeLog7
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-vlock/ChangeLog7
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog7
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog7
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-vpn/ChangeLog7
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog9
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog9
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r2.ebuild17
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r3.ebuild17
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild17
-rw-r--r--sec-policy/selinux-wine/ChangeLog7
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog9
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-wm/ChangeLog7
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-xen/ChangeLog7
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog7
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog7
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog9
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r1.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r2.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r3.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild18
-rw-r--r--sec-policy/selinux-xserver/ChangeLog7
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog7
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r1.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r2.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r3.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild14
1195 files changed, 1586 insertions, 15182 deletions
diff --git a/sec-policy/selinux-abrt/ChangeLog b/sec-policy/selinux-abrt/ChangeLog
index ddf8d1fb2b8c..67372d7b414d 100644
--- a/sec-policy/selinux-abrt/ChangeLog
+++ b/sec-policy/selinux-abrt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-abrt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.16 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.17 2014/08/05 09:23:32 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-abrt-2.20130424-r1.ebuild, -selinux-abrt-2.20130424-r2.ebuild,
+ -selinux-abrt-2.20130424-r3.ebuild, -selinux-abrt-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-abrt-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r1.ebuild
deleted file mode 100644
index 1925a3dbf2d5..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r2.ebuild
deleted file mode 100644
index 76fa38d98f43..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r3.ebuild
deleted file mode 100644
index c3a411385dbd..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild
deleted file mode 100644
index c1340e21db1a..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="abrt"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-accountsd/ChangeLog b/sec-policy/selinux-accountsd/ChangeLog
index baaa89f3dad7..d9f08d092c7a 100644
--- a/sec-policy/selinux-accountsd/ChangeLog
+++ b/sec-policy/selinux-accountsd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-accountsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/ChangeLog,v 1.7 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/ChangeLog,v 1.8 2014/08/05 09:23:32 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-accountsd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-accountsd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20130424-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20130424-r4.ebuild
deleted file mode 100644
index 268fc0a8e906..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20130424-r4.ebuild,v 1.2 2014/04/18 19:48:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="accountsd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index a4911ecb96d3..a8b31afda3db 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.40 2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.41 2014/08/05 09:23:32 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-acct-2.20130424-r1.ebuild, -selinux-acct-2.20130424-r2.ebuild,
+ -selinux-acct-2.20130424-r3.ebuild, -selinux-acct-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-acct-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20130424-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20130424-r1.ebuild
deleted file mode 100644
index 95fa2db2ff45..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20130424-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20130424-r2.ebuild
deleted file mode 100644
index 0f014ab56478..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20130424-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20130424-r3.ebuild
deleted file mode 100644
index 6a09bfbe8519..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild
deleted file mode 100644
index 9e97dc1714cb..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 66c9f032d63b..49646988b623 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.40 2014/08/01 21:04:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.41 2014/08/05 09:23:32 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ada-2.20130424-r1.ebuild, -selinux-ada-2.20130424-r2.ebuild,
+ -selinux-ada-2.20130424-r3.ebuild, -selinux-ada-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ada-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20130424-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20130424-r1.ebuild
deleted file mode 100644
index 33ad37844ddd..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20130424-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20130424-r2.ebuild
deleted file mode 100644
index 9706ad7b1b0e..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20130424-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20130424-r3.ebuild
deleted file mode 100644
index 1059b9f2890d..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild
deleted file mode 100644
index 835569256cd6..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 2a547c15bcff..fd6a41622980 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.40 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.41 2014/08/05 09:23:32 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-afs-2.20130424-r1.ebuild, -selinux-afs-2.20130424-r2.ebuild,
+ -selinux-afs-2.20130424-r3.ebuild, -selinux-afs-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-afs-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20130424-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20130424-r1.ebuild
deleted file mode 100644
index e9546c53da81..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20130424-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20130424-r2.ebuild
deleted file mode 100644
index 0a52d0dc8180..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20130424-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20130424-r3.ebuild
deleted file mode 100644
index f67a3198a8eb..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild
deleted file mode 100644
index 6059f922349e..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 64334b3a4379..f5f719427db2 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.40 2014/08/01 21:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.41 2014/08/05 09:23:33 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-aide-2.20130424-r1.ebuild, -selinux-aide-2.20130424-r2.ebuild,
+ -selinux-aide-2.20130424-r3.ebuild, -selinux-aide-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-aide-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20130424-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20130424-r1.ebuild
deleted file mode 100644
index d47d34007379..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20130424-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20130424-r2.ebuild
deleted file mode 100644
index c92a28722da7..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20130424-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20130424-r3.ebuild
deleted file mode 100644
index 4710ca31d7b7..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild
deleted file mode 100644
index 5531b3c43ddf..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index ceed3c1cc1f3..6895df46efa0 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.42 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.43 2014/08/05 09:23:33 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-alsa-2.20130424-r1.ebuild, -selinux-alsa-2.20130424-r2.ebuild,
+ -selinux-alsa-2.20130424-r3.ebuild, -selinux-alsa-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-alsa-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r1.ebuild
deleted file mode 100644
index 440e6069938b..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r2.ebuild
deleted file mode 100644
index 8ae0b66a7ef2..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r3.ebuild
deleted file mode 100644
index 0e8fb580300b..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild
deleted file mode 100644
index ced541d3df67..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 1b2f22652000..9ff307eb977c 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.42 2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.43 2014/08/05 09:23:33 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-amanda-2.20130424-r1.ebuild, -selinux-amanda-2.20130424-r2.ebuild,
+ -selinux-amanda-2.20130424-r3.ebuild, -selinux-amanda-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-amanda-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r1.ebuild
deleted file mode 100644
index 8cf26a3c3664..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r2.ebuild
deleted file mode 100644
index 093884e80f90..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r3.ebuild
deleted file mode 100644
index 88d36e97ba3d..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild
deleted file mode 100644
index 0890f27ae21b..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index 1d4d01e25977..5c418892c595 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.43 2014/08/01 21:03:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.44 2014/08/05 09:23:33 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-amavis-2.20130424-r1.ebuild, -selinux-amavis-2.20130424-r2.ebuild,
+ -selinux-amavis-2.20130424-r3.ebuild, -selinux-amavis-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-amavis-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r1.ebuild
deleted file mode 100644
index 41c12fda2136..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r2.ebuild
deleted file mode 100644
index d39dcb6cd58b..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r3.ebuild
deleted file mode 100644
index 10f86ef8063a..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild
deleted file mode 100644
index 6386e18e94ea..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 883c49b29f0e..d024bbb6e2cf 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.69 2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.70 2014/08/05 09:23:33 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-apache-2.20130424-r1.ebuild, -selinux-apache-2.20130424-r2.ebuild,
+ -selinux-apache-2.20130424-r3.ebuild, -selinux-apache-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-apache-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20130424-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20130424-r1.ebuild
deleted file mode 100644
index 4a15c2fb87eb..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20130424-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20130424-r2.ebuild
deleted file mode 100644
index f8adee2d4175..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20130424-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20130424-r3.ebuild
deleted file mode 100644
index e305d047a4cb..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild
deleted file mode 100644
index 965abc0942b9..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index d4a29933f635..888746a00465 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.41 2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.42 2014/08/05 09:23:34 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-apcupsd-2.20130424-r1.ebuild, -selinux-apcupsd-2.20130424-r2.ebuild,
+ -selinux-apcupsd-2.20130424-r3.ebuild, -selinux-apcupsd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-apcupsd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r1.ebuild
deleted file mode 100644
index a5a0174ecfe5..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r2.ebuild
deleted file mode 100644
index 67c789d55543..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r3.ebuild
deleted file mode 100644
index 5316ea79b34c..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild
deleted file mode 100644
index 15ae44d04c13..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 4fef1b7bd771..17703de4c696 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.40 2014/08/01 21:04:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.41 2014/08/05 09:23:34 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-apm-2.20130424-r1.ebuild, -selinux-apm-2.20130424-r2.ebuild,
+ -selinux-apm-2.20130424-r3.ebuild, -selinux-apm-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-apm-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20130424-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20130424-r1.ebuild
deleted file mode 100644
index 582ed21f0d28..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20130424-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20130424-r2.ebuild
deleted file mode 100644
index e0479493989b..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20130424-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20130424-r3.ebuild
deleted file mode 100644
index 6749b256bffd..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild
deleted file mode 100644
index 1c374b790112..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index bba668787d71..df33ca83c834 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.61 2014/08/01 21:04:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.62 2014/08/05 09:23:34 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-arpwatch-2.20130424-r1.ebuild,
+ -selinux-arpwatch-2.20130424-r2.ebuild,
+ -selinux-arpwatch-2.20130424-r3.ebuild,
+ -selinux-arpwatch-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-arpwatch-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r1.ebuild
deleted file mode 100644
index 16871b20fabe..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r2.ebuild
deleted file mode 100644
index f5cdf6318a52..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r3.ebuild
deleted file mode 100644
index 8f3ff4e32456..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild
deleted file mode 100644
index 510434c53cc2..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index c9066004090c..318b39e6c5c6 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.59 2014/08/01 21:04:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.60 2014/08/05 09:23:34 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-asterisk-2.20130424-r1.ebuild,
+ -selinux-asterisk-2.20130424-r2.ebuild,
+ -selinux-asterisk-2.20130424-r3.ebuild,
+ -selinux-asterisk-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-asterisk-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r1.ebuild
deleted file mode 100644
index d5ce913eebf9..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r2.ebuild
deleted file mode 100644
index 1c61f5e3504e..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r3.ebuild
deleted file mode 100644
index 75274b6f9dac..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild
deleted file mode 100644
index 75be03bc2348..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
index dd1a5d1b3f7b..b0fde3f99809 100644
--- a/sec-policy/selinux-at/ChangeLog
+++ b/sec-policy/selinux-at/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-at
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.22 2014/08/01 21:04:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.23 2014/08/05 09:23:35 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-at-2.20130424-r1.ebuild, -selinux-at-2.20130424-r2.ebuild,
+ -selinux-at-2.20130424-r3.ebuild, -selinux-at-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-at-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-at/selinux-at-2.20130424-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20130424-r1.ebuild
deleted file mode 100644
index 35577998f2a5..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/selinux-at-2.20130424-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20130424-r2.ebuild
deleted file mode 100644
index e36f75d2d845..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/selinux-at-2.20130424-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20130424-r3.ebuild
deleted file mode 100644
index 4396b878cadb..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild
deleted file mode 100644
index 509e37684f43..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 0b9a240261ef..908452571dc3 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.40 2014/08/01 21:04:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.41 2014/08/05 09:23:35 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-automount-2.20130424-r1.ebuild,
+ -selinux-automount-2.20130424-r2.ebuild,
+ -selinux-automount-2.20130424-r3.ebuild,
+ -selinux-automount-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-automount-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20130424-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20130424-r1.ebuild
deleted file mode 100644
index cb0a5b6a5bcd..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20130424-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20130424-r2.ebuild
deleted file mode 100644
index 3a8025bcd361..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20130424-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20130424-r3.ebuild
deleted file mode 100644
index c72446f533f0..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild
deleted file mode 100644
index 6f72343b754a..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 5eb78049d05f..e28c85873680 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.52 2014/08/01 21:04:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.53 2014/08/05 09:23:35 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-avahi-2.20130424-r1.ebuild, -selinux-avahi-2.20130424-r2.ebuild,
+ -selinux-avahi-2.20130424-r3.ebuild, -selinux-avahi-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-avahi-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r1.ebuild
deleted file mode 100644
index 36541704164a..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r2.ebuild
deleted file mode 100644
index 3e8e5543c066..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r3.ebuild
deleted file mode 100644
index bb72b9deec58..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild
deleted file mode 100644
index c26184f5f950..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index e645ee73a1bc..78a34bc6b75d 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.41 2014/08/01 21:04:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.42 2014/08/05 09:23:35 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-awstats-2.20130424-r1.ebuild, -selinux-awstats-2.20130424-r2.ebuild,
+ -selinux-awstats-2.20130424-r3.ebuild, -selinux-awstats-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-awstats-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r1.ebuild
deleted file mode 100644
index a87db8037ea6..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r2.ebuild
deleted file mode 100644
index 486ab0cebb30..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r3.ebuild
deleted file mode 100644
index a0b52d876a10..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild
deleted file mode 100644
index ea8b5722543d..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-backup/ChangeLog b/sec-policy/selinux-backup/ChangeLog
index 081afc3834c8..232490832574 100644
--- a/sec-policy/selinux-backup/ChangeLog
+++ b/sec-policy/selinux-backup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-backup
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.16 2014/08/01 21:04:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.17 2014/08/05 09:23:36 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-backup-2.20130424-r1.ebuild, -selinux-backup-2.20130424-r2.ebuild,
+ -selinux-backup-2.20130424-r3.ebuild, -selinux-backup-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-backup-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20130424-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20130424-r1.ebuild
deleted file mode 100644
index 8275b57b5f5e..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20130424-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20130424-r2.ebuild
deleted file mode 100644
index 6d96738009b6..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20130424-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20130424-r3.ebuild
deleted file mode 100644
index 9b8df0b076ec..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild
deleted file mode 100644
index a94636cdb439..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="backup"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index fd13b1e14402..cff93471282c 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.37 2014/08/01 21:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.38 2014/08/05 09:23:36 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bacula-2.20130424-r1.ebuild, -selinux-bacula-2.20130424-r2.ebuild,
+ -selinux-bacula-2.20130424-r3.ebuild, -selinux-bacula-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-bacula-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r1.ebuild
deleted file mode 100644
index ec95cdddc98a..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r2.ebuild
deleted file mode 100644
index b2dbb7569727..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r3.ebuild
deleted file mode 100644
index cc25b8f1a37a..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild
deleted file mode 100644
index 5d91562624b9..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index e04a973a63a2..91e1f5770ae2 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.145 2014/08/01 21:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.146 2014/08/05 09:23:36 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-base-policy-2.20130424-r1.ebuild,
+ -selinux-base-policy-2.20130424-r2.ebuild,
+ -selinux-base-policy-2.20130424-r3.ebuild,
+ -selinux-base-policy-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-base-policy-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r1.ebuild
deleted file mode 100644
index 53301373d533..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r1.ebuild,v 1.3 2013/06/16 16:23:07 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20130424-r1"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r2.ebuild
deleted file mode 100644
index 585170215f69..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20130424-r2"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r3.ebuild
deleted file mode 100644
index dbd54c29a4fe..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:28 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20130424-r3"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild
deleted file mode 100644
index 43d197048f87..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="+unconfined"
-BASEPOL="2.20130424-r4"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Calling user patches
- epatch_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index c4389f33d85d..c4989d8383d0 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.45 2014/08/01 21:04:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.46 2014/08/05 09:23:36 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-base-2.20130424-r1.ebuild, -selinux-base-2.20130424-r2.ebuild,
+ -selinux-base-2.20130424-r3.ebuild, -selinux-base-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-base-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-base/selinux-base-2.20130424-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20130424-r1.ebuild
deleted file mode 100644
index 6a20e8666d6e..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20130424-r1.ebuild,v 1.3 2013/06/16 16:23:00 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- doman man/man8/*.8;
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20130424-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20130424-r2.ebuild
deleted file mode 100644
index 5079f242fad4..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:34 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- doman man/man8/*.8;
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20130424-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20130424-r3.ebuild
deleted file mode 100644
index 7b83352ca432..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- make bare
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild
deleted file mode 100644
index 382350f0a61f..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac +unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20130424"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- make bare
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- epatch_user
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Prepare initial configuration
- cd "${S}/refpolicy";
- make conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
- cd "${S}/${i}";
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index aa35799467c6..b25a35fa2f85 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.68 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.69 2014/08/05 09:23:37 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bind-2.20130424-r1.ebuild, -selinux-bind-2.20130424-r2.ebuild,
+ -selinux-bind-2.20130424-r3.ebuild, -selinux-bind-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-bind-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20130424-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20130424-r1.ebuild
deleted file mode 100644
index 67c53a6d354f..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20130424-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20130424-r2.ebuild
deleted file mode 100644
index 811c3dcc55ce..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20130424-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20130424-r3.ebuild
deleted file mode 100644
index 429d7397e662..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild
deleted file mode 100644
index b7eab8136571..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 402c71d841b3..d6f763dadb7c 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.39 2014/08/01 21:04:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.40 2014/08/05 09:23:37 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bitlbee-2.20130424-r1.ebuild, -selinux-bitlbee-2.20130424-r2.ebuild,
+ -selinux-bitlbee-2.20130424-r3.ebuild, -selinux-bitlbee-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-bitlbee-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r1.ebuild
deleted file mode 100644
index e1d2657e4879..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r2.ebuild
deleted file mode 100644
index e93962b6b319..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r3.ebuild
deleted file mode 100644
index d5ce694b3b52..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild
deleted file mode 100644
index df60acfe2304..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 7dbb852b6f38..a251de4a467f 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.40 2014/08/01 21:04:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.41 2014/08/05 09:23:37 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-bluetooth-2.20130424-r1.ebuild,
+ -selinux-bluetooth-2.20130424-r2.ebuild,
+ -selinux-bluetooth-2.20130424-r3.ebuild,
+ -selinux-bluetooth-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-bluetooth-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r1.ebuild
deleted file mode 100644
index 7540e8c3a381..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r2.ebuild
deleted file mode 100644
index 380f989ab83b..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r3.ebuild
deleted file mode 100644
index 6d23d1d25761..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild
deleted file mode 100644
index 7583d1094910..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 4b1aff7cb580..9eb92ca704d0 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.40 2014/08/01 21:04:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.41 2014/08/05 09:23:38 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-brctl-2.20130424-r1.ebuild, -selinux-brctl-2.20130424-r2.ebuild,
+ -selinux-brctl-2.20130424-r3.ebuild, -selinux-brctl-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-brctl-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r1.ebuild
deleted file mode 100644
index c85c25bb7ff9..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r2.ebuild
deleted file mode 100644
index 7e5049281e73..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r3.ebuild
deleted file mode 100644
index 61795ffc1c30..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild
deleted file mode 100644
index 6afa9ac2b95f..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cachefilesd/ChangeLog b/sec-policy/selinux-cachefilesd/ChangeLog
index 5ed7e5cc4829..45a31baee390 100644
--- a/sec-policy/selinux-cachefilesd/ChangeLog
+++ b/sec-policy/selinux-cachefilesd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cachefilesd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/ChangeLog,v 1.8 2014/08/01 21:04:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/ChangeLog,v 1.9 2014/08/05 09:23:38 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cachefilesd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cachefilesd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20130424-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20130424-r4.ebuild
deleted file mode 100644
index 208963674340..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20130424-r4.ebuild,v 1.2 2014/01/19 19:25:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cachefilesd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index a8998e00ca3c..d1b57df99509 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.40 2014/08/01 21:04:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.41 2014/08/05 09:23:38 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-calamaris-2.20130424-r1.ebuild,
+ -selinux-calamaris-2.20130424-r2.ebuild,
+ -selinux-calamaris-2.20130424-r3.ebuild,
+ -selinux-calamaris-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-calamaris-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r1.ebuild
deleted file mode 100644
index 20d53d1a94b2..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r2.ebuild
deleted file mode 100644
index f1c9f93def77..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r3.ebuild
deleted file mode 100644
index 6f711a7bd512..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild
deleted file mode 100644
index d7c144474e89..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 8d4c942538e1..628a821c05c1 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.40 2014/08/01 21:04:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.41 2014/08/05 09:23:38 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-canna-2.20130424-r1.ebuild, -selinux-canna-2.20130424-r2.ebuild,
+ -selinux-canna-2.20130424-r3.ebuild, -selinux-canna-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-canna-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20130424-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20130424-r1.ebuild
deleted file mode 100644
index b43143f93980..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20130424-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20130424-r2.ebuild
deleted file mode 100644
index 130b3b3c5c9b..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20130424-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20130424-r3.ebuild
deleted file mode 100644
index 85d5c85fb735..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild
deleted file mode 100644
index e31ac356c834..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index ead0860bab91..e8e1531c58d8 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.40 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.41 2014/08/05 09:23:38 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ccs-2.20130424-r1.ebuild, -selinux-ccs-2.20130424-r2.ebuild,
+ -selinux-ccs-2.20130424-r3.ebuild, -selinux-ccs-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ccs-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r1.ebuild
deleted file mode 100644
index e67328ec205b..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r2.ebuild
deleted file mode 100644
index c42c316f670e..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r3.ebuild
deleted file mode 100644
index f18cbe332ae8..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild
deleted file mode 100644
index ff8b69f9cb3e..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index a48bce2295e8..30831b123f6c 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.40 2014/08/01 21:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.41 2014/08/05 09:23:39 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cdrecord-2.20130424-r1.ebuild,
+ -selinux-cdrecord-2.20130424-r2.ebuild,
+ -selinux-cdrecord-2.20130424-r3.ebuild,
+ -selinux-cdrecord-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cdrecord-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r1.ebuild
deleted file mode 100644
index b9a80850fb1f..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r2.ebuild
deleted file mode 100644
index fee9b700df0f..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r3.ebuild
deleted file mode 100644
index fd86afbe050f..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild
deleted file mode 100644
index dfbc0dee7a86..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 49947ea52767..243d850986a8 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.40 2014/08/01 21:04:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.41 2014/08/05 09:23:39 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cgroup-2.20130424-r1.ebuild, -selinux-cgroup-2.20130424-r2.ebuild,
+ -selinux-cgroup-2.20130424-r3.ebuild, -selinux-cgroup-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cgroup-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r1.ebuild
deleted file mode 100644
index f7e9e1798ffd..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r2.ebuild
deleted file mode 100644
index a5010536ce8d..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r3.ebuild
deleted file mode 100644
index 11d028105c09..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild
deleted file mode 100644
index b393a27a0d97..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
index a557f86f8484..70d3b37e75e4 100644
--- a/sec-policy/selinux-chromium/ChangeLog
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-chromium
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.29 2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.30 2014/08/05 09:23:39 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-chromium-2.20130424-r1.ebuild,
+ -selinux-chromium-2.20130424-r2.ebuild,
+ -selinux-chromium-2.20130424-r3.ebuild,
+ -selinux-chromium-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-chromium-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r1.ebuild
deleted file mode 100644
index 578b05b9234d..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r2.ebuild
deleted file mode 100644
index 4c95932c627c..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r3.ebuild
deleted file mode 100644
index c7ed8a603563..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild
deleted file mode 100644
index 34e86f5176d2..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index bce87ba1ca4d..46ebfe1453a6 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.40 2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.41 2014/08/05 09:23:39 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-chronyd-2.20130424-r1.ebuild, -selinux-chronyd-2.20130424-r2.ebuild,
+ -selinux-chronyd-2.20130424-r3.ebuild, -selinux-chronyd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-chronyd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r1.ebuild
deleted file mode 100644
index 1bdf86b00a3a..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r2.ebuild
deleted file mode 100644
index f8e04153cee8..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r3.ebuild
deleted file mode 100644
index def33ebef818..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild
deleted file mode 100644
index 3ff656180523..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 782bf8f66c71..5281419f5902 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.63 2014/08/01 21:03:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.64 2014/08/05 09:23:39 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-clamav-2.20130424-r1.ebuild, -selinux-clamav-2.20130424-r2.ebuild,
+ -selinux-clamav-2.20130424-r3.ebuild, -selinux-clamav-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-clamav-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r1.ebuild
deleted file mode 100644
index 0169c0fc7953..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r2.ebuild
deleted file mode 100644
index aaefcb09ff74..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r3.ebuild
deleted file mode 100644
index 05f09ac04e40..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild
deleted file mode 100644
index 9c0f5d979ec9..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index e774a751bb97..9d2fbdde9745 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.67 2014/08/01 21:04:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.68 2014/08/05 09:23:40 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-clockspeed-2.20130424-r1.ebuild,
+ -selinux-clockspeed-2.20130424-r2.ebuild,
+ -selinux-clockspeed-2.20130424-r3.ebuild,
+ -selinux-clockspeed-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-clockspeed-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r1.ebuild
deleted file mode 100644
index a434b046d161..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r2.ebuild
deleted file mode 100644
index 08f06faef23b..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r3.ebuild
deleted file mode 100644
index 69b9e9c4f8a5..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild
deleted file mode 100644
index 7e2963330aad..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 665e15923746..4d33b219fb63 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.40 2014/08/01 21:04:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.41 2014/08/05 09:23:40 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-consolekit-2.20130424-r1.ebuild,
+ -selinux-consolekit-2.20130424-r2.ebuild,
+ -selinux-consolekit-2.20130424-r3.ebuild,
+ -selinux-consolekit-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-consolekit-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r1.ebuild
deleted file mode 100644
index 413bbf79b494..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r2.ebuild
deleted file mode 100644
index 4e89ab275484..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r3.ebuild
deleted file mode 100644
index 406ce1554171..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild
deleted file mode 100644
index 71e222e07139..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 5c946c921163..389f91534bb3 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.40 2014/08/01 21:04:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.41 2014/08/05 09:23:40 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-corosync-2.20130424-r1.ebuild,
+ -selinux-corosync-2.20130424-r2.ebuild,
+ -selinux-corosync-2.20130424-r3.ebuild,
+ -selinux-corosync-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-corosync-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r1.ebuild
deleted file mode 100644
index d31eb2f794e8..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r2.ebuild
deleted file mode 100644
index be6de26f81d4..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r3.ebuild
deleted file mode 100644
index d091217cba7c..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild
deleted file mode 100644
index 91ed4602a204..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-couchdb/ChangeLog b/sec-policy/selinux-couchdb/ChangeLog
index 79b069cd9f8a..ed1d024115b2 100644
--- a/sec-policy/selinux-couchdb/ChangeLog
+++ b/sec-policy/selinux-couchdb/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-couchdb
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.8 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.9 2014/08/05 09:23:40 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-couchdb-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-couchdb-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20130424-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20130424-r4.ebuild
deleted file mode 100644
index d530b3997fca..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20130424-r4.ebuild,v 1.2 2014/02/02 10:26:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="couchdb"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index e8d5ed1a5d7d..8f91ca04f797 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.44 2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.45 2014/08/05 09:23:41 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-courier-2.20130424-r1.ebuild, -selinux-courier-2.20130424-r2.ebuild,
+ -selinux-courier-2.20130424-r3.ebuild, -selinux-courier-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-courier-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20130424-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20130424-r1.ebuild
deleted file mode 100644
index 95152591f865..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20130424-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20130424-r2.ebuild
deleted file mode 100644
index c58491e99a99..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20130424-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20130424-r3.ebuild
deleted file mode 100644
index 0a0e3195592d..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild
deleted file mode 100644
index 2efa6b9667b1..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 7053b3b66af2..add37a935980 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.40 2014/08/01 21:04:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.41 2014/08/05 09:23:41 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cpucontrol-2.20130424-r1.ebuild,
+ -selinux-cpucontrol-2.20130424-r2.ebuild,
+ -selinux-cpucontrol-2.20130424-r3.ebuild,
+ -selinux-cpucontrol-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cpucontrol-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r1.ebuild
deleted file mode 100644
index cb2de67f5306..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r2.ebuild
deleted file mode 100644
index 33659b68abad..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r3.ebuild
deleted file mode 100644
index c58a64467a6b..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild
deleted file mode 100644
index cfd5a21b3bab..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 30f9483f5c09..4ae11e2055b8 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.40 2014/08/01 21:04:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.41 2014/08/05 09:23:41 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cpufreqselector-2.20130424-r1.ebuild,
+ -selinux-cpufreqselector-2.20130424-r2.ebuild,
+ -selinux-cpufreqselector-2.20130424-r3.ebuild,
+ -selinux-cpufreqselector-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cpufreqselector-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r1.ebuild
deleted file mode 100644
index 1df945b1b509..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r2.ebuild
deleted file mode 100644
index 73528fac2741..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r3.ebuild
deleted file mode 100644
index 470115b5982e..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild
deleted file mode 100644
index 5060d048128d..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 08d5dec64738..ce60fe6535bc 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.51 2014/08/01 21:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.52 2014/08/05 09:23:41 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cups-2.20130424-r1.ebuild, -selinux-cups-2.20130424-r2.ebuild,
+ -selinux-cups-2.20130424-r3.ebuild, -selinux-cups-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cups-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20130424-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20130424-r1.ebuild
deleted file mode 100644
index 7161959310cb..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20130424-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20130424-r2.ebuild
deleted file mode 100644
index 371cdd086ecc..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20130424-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20130424-r3.ebuild
deleted file mode 100644
index ea3766075376..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild
deleted file mode 100644
index 2d2d1aed11b8..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 61c97e657e63..471f301282d1 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.40 2014/08/01 21:04:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.41 2014/08/05 09:23:41 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cvs-2.20130424-r1.ebuild, -selinux-cvs-2.20130424-r2.ebuild,
+ -selinux-cvs-2.20130424-r3.ebuild, -selinux-cvs-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cvs-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r1.ebuild
deleted file mode 100644
index 183da83e165f..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r2.ebuild
deleted file mode 100644
index 2602d86febfe..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r3.ebuild
deleted file mode 100644
index 686a73ccb74e..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild
deleted file mode 100644
index 5777db3d011f..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 7f4f9584eab5..7429f732cec7 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.40 2014/08/01 21:04:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.41 2014/08/05 09:23:42 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-cyphesis-2.20130424-r1.ebuild,
+ -selinux-cyphesis-2.20130424-r2.ebuild,
+ -selinux-cyphesis-2.20130424-r3.ebuild,
+ -selinux-cyphesis-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-cyphesis-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r1.ebuild
deleted file mode 100644
index d039afc3c643..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r2.ebuild
deleted file mode 100644
index 157ec1352f28..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r3.ebuild
deleted file mode 100644
index ad8d4ba9a22c..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild
deleted file mode 100644
index e1772e9740f6..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index c189f4eb6345..c859351ede80 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.74 2014/08/01 21:03:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.75 2014/08/05 09:23:42 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-daemontools-2.20130424-r1.ebuild,
+ -selinux-daemontools-2.20130424-r2.ebuild,
+ -selinux-daemontools-2.20130424-r3.ebuild,
+ -selinux-daemontools-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-daemontools-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r1.ebuild
deleted file mode 100644
index 7afacff1e147..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r2.ebuild
deleted file mode 100644
index a71f82a4d17f..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r3.ebuild
deleted file mode 100644
index bbb38326abe8..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild
deleted file mode 100644
index 475e535a1945..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 4e9ed6ff00a9..d2562bb68495 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.64 2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.65 2014/08/05 09:23:42 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dante-2.20130424-r1.ebuild, -selinux-dante-2.20130424-r2.ebuild,
+ -selinux-dante-2.20130424-r3.ebuild, -selinux-dante-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dante-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20130424-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20130424-r1.ebuild
deleted file mode 100644
index c3f7285ca893..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20130424-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20130424-r2.ebuild
deleted file mode 100644
index 6e1ed2dc440b..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20130424-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20130424-r3.ebuild
deleted file mode 100644
index ab70a45608bf..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild
deleted file mode 100644
index 056483203788..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index f438a626b355..b5181b9ca24d 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbadm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.25 2014/08/01 21:04:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.26 2014/08/05 09:23:42 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dbadm-2.20130424-r1.ebuild, -selinux-dbadm-2.20130424-r2.ebuild,
+ -selinux-dbadm-2.20130424-r3.ebuild, -selinux-dbadm-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dbadm-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r1.ebuild
deleted file mode 100644
index ee1101578ea3..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r2.ebuild
deleted file mode 100644
index 3def71dfa623..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r3.ebuild
deleted file mode 100644
index 4be2311e9598..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild
deleted file mode 100644
index 380703c90969..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 4ef9cd923709..7ac8b068ca5d 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.41 2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.42 2014/08/05 09:23:43 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dbskk-2.20130424-r1.ebuild, -selinux-dbskk-2.20130424-r2.ebuild,
+ -selinux-dbskk-2.20130424-r3.ebuild, -selinux-dbskk-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dbskk-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r1.ebuild
deleted file mode 100644
index 072a2b73b99e..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r2.ebuild
deleted file mode 100644
index e57b49a41e39..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r3.ebuild
deleted file mode 100644
index 322276fb7171..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild
deleted file mode 100644
index d82a21d643dd..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 2bd313e0f41c..f16347e4e6a5 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.57 2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.58 2014/08/05 09:23:43 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dbus-2.20130424-r1.ebuild, -selinux-dbus-2.20130424-r2.ebuild,
+ -selinux-dbus-2.20130424-r3.ebuild, -selinux-dbus-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dbus-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r1.ebuild
deleted file mode 100644
index d2c613e375d9..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r2.ebuild
deleted file mode 100644
index 9f572499d5e4..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r3.ebuild
deleted file mode 100644
index c9c0b7b435d1..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild
deleted file mode 100644
index ec7aadfa98de..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index b2b0f80c4d16..cc2f08e1e1d5 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.40 2014/08/01 21:04:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.41 2014/08/05 09:23:43 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dcc-2.20130424-r1.ebuild, -selinux-dcc-2.20130424-r2.ebuild,
+ -selinux-dcc-2.20130424-r3.ebuild, -selinux-dcc-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dcc-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r1.ebuild
deleted file mode 100644
index a9565a7d85bc..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r2.ebuild
deleted file mode 100644
index 566a6386a2fd..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r3.ebuild
deleted file mode 100644
index 14c5554ffc23..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild
deleted file mode 100644
index c8d2b69cdfa1..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 492236e72e58..9bb26ccd664d 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.40 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.41 2014/08/05 09:23:43 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ddclient-2.20130424-r1.ebuild,
+ -selinux-ddclient-2.20130424-r2.ebuild,
+ -selinux-ddclient-2.20130424-r3.ebuild,
+ -selinux-ddclient-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ddclient-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r1.ebuild
deleted file mode 100644
index 64190d70a707..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r2.ebuild
deleted file mode 100644
index 3664a0795035..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r3.ebuild
deleted file mode 100644
index df27412f127b..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild
deleted file mode 100644
index bddebf26f358..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index f45bc4a58d78..f8df19d4139c 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.40 2014/08/01 21:04:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.41 2014/08/05 09:23:43 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ddcprobe-2.20130424-r1.ebuild,
+ -selinux-ddcprobe-2.20130424-r2.ebuild,
+ -selinux-ddcprobe-2.20130424-r3.ebuild,
+ -selinux-ddcprobe-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ddcprobe-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r1.ebuild
deleted file mode 100644
index fe09189e9a7e..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r2.ebuild
deleted file mode 100644
index 74ba1a386f9e..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r3.ebuild
deleted file mode 100644
index 1a5a01f6381d..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild
deleted file mode 100644
index 7f2e7c6cc5ee..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index f9f2f5425833..07860c5410c1 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.38 2014/08/01 21:04:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.39 2014/08/05 09:23:44 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-denyhosts-2.20130424-r1.ebuild,
+ -selinux-denyhosts-2.20130424-r2.ebuild,
+ -selinux-denyhosts-2.20130424-r3.ebuild,
+ -selinux-denyhosts-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-denyhosts-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r1.ebuild
deleted file mode 100644
index 2d49945b8f32..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r2.ebuild
deleted file mode 100644
index 8368938e848a..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r3.ebuild
deleted file mode 100644
index 8a8ea299bebd..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild
deleted file mode 100644
index bead5276c365..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index d65a330e8e0b..7f13ee91ccaa 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-devicekit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.27 2014/08/01 21:04:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.28 2014/08/05 09:23:44 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-devicekit-2.20130424-r1.ebuild,
+ -selinux-devicekit-2.20130424-r2.ebuild,
+ -selinux-devicekit-2.20130424-r3.ebuild,
+ -selinux-devicekit-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-devicekit-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r1.ebuild
deleted file mode 100644
index c0b3bb9eae4b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r2.ebuild
deleted file mode 100644
index 8942ac369797..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r3.ebuild
deleted file mode 100644
index 33a2f06067fb..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild
deleted file mode 100644
index 84d939fa3f3d..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 58ab87e562fe..af01c69b7b93 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.77 2014/08/01 21:04:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.78 2014/08/05 09:23:44 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dhcp-2.20130424-r1.ebuild, -selinux-dhcp-2.20130424-r2.ebuild,
+ -selinux-dhcp-2.20130424-r3.ebuild, -selinux-dhcp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dhcp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r1.ebuild
deleted file mode 100644
index 104ad34bf9e0..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r2.ebuild
deleted file mode 100644
index 21b9e6b414e8..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r3.ebuild
deleted file mode 100644
index 34fc6483a39d..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild
deleted file mode 100644
index 64d57d67cfae..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 81bc8dc6c922..f775a0e3e59c 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.40 2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.41 2014/08/05 09:23:44 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dictd-2.20130424-r1.ebuild, -selinux-dictd-2.20130424-r2.ebuild,
+ -selinux-dictd-2.20130424-r3.ebuild, -selinux-dictd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dictd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r1.ebuild
deleted file mode 100644
index d4bcd364ba71..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r2.ebuild
deleted file mode 100644
index f48200fcc4bc..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r3.ebuild
deleted file mode 100644
index 2d377b2ba142..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild
deleted file mode 100644
index 6df79bf6bcca..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
index 38b00d96d3f5..5bc419c699d8 100644
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dirsrv
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.22 2014/08/01 21:04:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.23 2014/08/05 09:23:44 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dirsrv-2.20130424-r1.ebuild, -selinux-dirsrv-2.20130424-r2.ebuild,
+ -selinux-dirsrv-2.20130424-r3.ebuild, -selinux-dirsrv-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dirsrv-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r1.ebuild
deleted file mode 100644
index 934018312c4e..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r2.ebuild
deleted file mode 100644
index e1c2eb499e54..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r3.ebuild
deleted file mode 100644
index b02825da2d83..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild
deleted file mode 100644
index 8be3ebd89147..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index a5559617b797..2b10422156b3 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.60 2014/08/01 21:04:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.61 2014/08/05 09:23:45 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-distcc-2.20130424-r1.ebuild, -selinux-distcc-2.20130424-r2.ebuild,
+ -selinux-distcc-2.20130424-r3.ebuild, -selinux-distcc-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-distcc-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r1.ebuild
deleted file mode 100644
index 0b5a04eb1cb0..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r2.ebuild
deleted file mode 100644
index 6c2973cd302f..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r3.ebuild
deleted file mode 100644
index 621cb4d35f04..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild
deleted file mode 100644
index 06859c752e6b..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 4f7bc5660ae5..047383fecb99 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.65 2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.66 2014/08/05 09:23:45 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-djbdns-2.20130424-r1.ebuild, -selinux-djbdns-2.20130424-r2.ebuild,
+ -selinux-djbdns-2.20130424-r3.ebuild, -selinux-djbdns-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-djbdns-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r1.ebuild
deleted file mode 100644
index 39b8512b78a9..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r2.ebuild
deleted file mode 100644
index 0e123cfb11a5..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r3.ebuild
deleted file mode 100644
index 89a6c670dacf..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild
deleted file mode 100644
index 43dec4902b78..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 6599504d1f96..09dddac5fa08 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.40 2014/08/01 21:04:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.41 2014/08/05 09:23:45 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dkim-2.20130424-r1.ebuild, -selinux-dkim-2.20130424-r2.ebuild,
+ -selinux-dkim-2.20130424-r3.ebuild, -selinux-dkim-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dkim-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r1.ebuild
deleted file mode 100644
index 05bbec8a3b0b..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r2.ebuild
deleted file mode 100644
index 00e9acabf2f3..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r3.ebuild
deleted file mode 100644
index 032a6d60d377..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild
deleted file mode 100644
index 9b1030eef38a..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 84877c3f610c..ad36859ba044 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.40 2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.41 2014/08/05 09:23:45 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dmidecode-2.20130424-r1.ebuild,
+ -selinux-dmidecode-2.20130424-r2.ebuild,
+ -selinux-dmidecode-2.20130424-r3.ebuild,
+ -selinux-dmidecode-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dmidecode-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r1.ebuild
deleted file mode 100644
index 6375b6a61a48..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r2.ebuild
deleted file mode 100644
index 50893aa29c85..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r3.ebuild
deleted file mode 100644
index d7da7dc4b240..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild
deleted file mode 100644
index 2b2aa364c2d9..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 8035fae11416..d2a8382eb59c 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.49 2014/08/01 21:04:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.50 2014/08/05 09:23:46 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dnsmasq-2.20130424-r1.ebuild, -selinux-dnsmasq-2.20130424-r2.ebuild,
+ -selinux-dnsmasq-2.20130424-r3.ebuild, -selinux-dnsmasq-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dnsmasq-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r1.ebuild
deleted file mode 100644
index 28b8d56888c9..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r2.ebuild
deleted file mode 100644
index 1ee31a642089..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r3.ebuild
deleted file mode 100644
index b6cb8f1d879b..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild
deleted file mode 100644
index ce31938e68f2..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 55ef0d01b5cf..95dbb96059bc 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.40 2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.41 2014/08/05 09:23:46 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dovecot-2.20130424-r1.ebuild, -selinux-dovecot-2.20130424-r2.ebuild,
+ -selinux-dovecot-2.20130424-r3.ebuild, -selinux-dovecot-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dovecot-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r1.ebuild
deleted file mode 100644
index d5c4048d75d4..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r2.ebuild
deleted file mode 100644
index 9cb85e5a7543..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r3.ebuild
deleted file mode 100644
index 510996c8de44..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild
deleted file mode 100644
index 902de8b11717..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 5c5ca1bcd4b0..c0a998c93d20 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.38 2014/08/01 21:03:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.39 2014/08/05 09:23:46 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dpkg-2.20130424-r1.ebuild, -selinux-dpkg-2.20130424-r2.ebuild,
+ -selinux-dpkg-2.20130424-r3.ebuild, -selinux-dpkg-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dpkg-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r1.ebuild
deleted file mode 100644
index ac53cfa30285..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r2.ebuild
deleted file mode 100644
index 6b8bbb1fef84..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r3.ebuild
deleted file mode 100644
index f32840b5ee4d..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild
deleted file mode 100644
index 33d3facff34b..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 11b20c554170..23f87c1c58b1 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.37 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.38 2014/08/05 09:23:46 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-dracut-2.20130424-r1.ebuild, -selinux-dracut-2.20130424-r2.ebuild,
+ -selinux-dracut-2.20130424-r3.ebuild, -selinux-dracut-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-dracut-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r1.ebuild
deleted file mode 100644
index a2c7cf94ddc5..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r2.ebuild
deleted file mode 100644
index 7716768a3f5c..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r3.ebuild
deleted file mode 100644
index 1477cf79ec7e..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild
deleted file mode 100644
index 3045b0ec0f57..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index 8083e78ef663..a3f9736bbc45 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.37 2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.38 2014/08/05 09:23:46 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-entropyd-2.20130424-r1.ebuild,
+ -selinux-entropyd-2.20130424-r2.ebuild,
+ -selinux-entropyd-2.20130424-r3.ebuild,
+ -selinux-entropyd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-entropyd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r1.ebuild
deleted file mode 100644
index 14809a7b3f8a..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r2.ebuild
deleted file mode 100644
index 797ca0c264f1..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r3.ebuild
deleted file mode 100644
index eb27ededb302..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild
deleted file mode 100644
index 90d858632a4a..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index c1397181e278..51d233c1ac4f 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.41 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.42 2014/08/05 09:23:46 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-evolution-2.20130424-r1.ebuild,
+ -selinux-evolution-2.20130424-r2.ebuild,
+ -selinux-evolution-2.20130424-r3.ebuild,
+ -selinux-evolution-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-evolution-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r1.ebuild
deleted file mode 100644
index 48f640f4ef0a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r2.ebuild
deleted file mode 100644
index 8f6c03660c41..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r3.ebuild
deleted file mode 100644
index 9bea3b896bf6..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild
deleted file mode 100644
index bdcb6d272d3b..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 98616e67be4f..c18b3d629d1d 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.40 2014/08/01 21:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.41 2014/08/05 09:23:47 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-exim-2.20130424-r1.ebuild, -selinux-exim-2.20130424-r2.ebuild,
+ -selinux-exim-2.20130424-r3.ebuild, -selinux-exim-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-exim-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20130424-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20130424-r1.ebuild
deleted file mode 100644
index 6232840da1cd..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20130424-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20130424-r2.ebuild
deleted file mode 100644
index c721a19f2c18..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20130424-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20130424-r3.ebuild
deleted file mode 100644
index a9c8aa694ebf..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild
deleted file mode 100644
index 438a5c0e82d9..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 653d942ec8ff..8e80e44c957f 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.45 2014/08/01 21:04:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.46 2014/08/05 09:23:47 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-fail2ban-2.20130424-r1.ebuild,
+ -selinux-fail2ban-2.20130424-r2.ebuild,
+ -selinux-fail2ban-2.20130424-r3.ebuild,
+ -selinux-fail2ban-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-fail2ban-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r1.ebuild
deleted file mode 100644
index 24fdcf1e1822..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r2.ebuild
deleted file mode 100644
index 34f1e4a86337..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r3.ebuild
deleted file mode 100644
index ad3a1a32be09..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild
deleted file mode 100644
index 5e1b3a969ab2..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 6c2114f0525b..8e35e57ddc94 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.40 2014/08/01 21:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.41 2014/08/05 09:23:48 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-fetchmail-2.20130424-r1.ebuild,
+ -selinux-fetchmail-2.20130424-r2.ebuild,
+ -selinux-fetchmail-2.20130424-r3.ebuild,
+ -selinux-fetchmail-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-fetchmail-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r1.ebuild
deleted file mode 100644
index 2535c5739b92..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r2.ebuild
deleted file mode 100644
index fb5e604bd2e5..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r3.ebuild
deleted file mode 100644
index 70efe84da2ec..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild
deleted file mode 100644
index 0d52880ec6d9..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 4454525c062a..0fd960198001 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.40 2014/08/01 21:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.41 2014/08/05 09:23:48 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-finger-2.20130424-r1.ebuild, -selinux-finger-2.20130424-r2.ebuild,
+ -selinux-finger-2.20130424-r3.ebuild, -selinux-finger-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-finger-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20130424-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20130424-r1.ebuild
deleted file mode 100644
index 0026c7f25126..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20130424-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20130424-r2.ebuild
deleted file mode 100644
index 14070fc0ec63..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20130424-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20130424-r3.ebuild
deleted file mode 100644
index 747d15bd0ddf..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild
deleted file mode 100644
index 7a8a6e081a98..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index 312695c05188..f26450d80d8d 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-flash
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.27 2014/08/01 21:04:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.28 2014/08/05 09:23:48 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-flash-2.20130424-r1.ebuild, -selinux-flash-2.20130424-r2.ebuild,
+ -selinux-flash-2.20130424-r3.ebuild, -selinux-flash-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-flash-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20130424-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20130424-r1.ebuild
deleted file mode 100644
index 0c4aaa7d8da6..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20130424-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20130424-r2.ebuild
deleted file mode 100644
index b4d6d60b7f65..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20130424-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20130424-r3.ebuild
deleted file mode 100644
index 06e0d193290a..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild
deleted file mode 100644
index e6a588fe048f..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 529eeb577086..f53f747c313f 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.41 2014/08/01 21:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.42 2014/08/05 09:23:48 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-fprintd-2.20130424-r1.ebuild, -selinux-fprintd-2.20130424-r2.ebuild,
+ -selinux-fprintd-2.20130424-r3.ebuild, -selinux-fprintd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-fprintd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r1.ebuild
deleted file mode 100644
index 85b2225d688e..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r2.ebuild
deleted file mode 100644
index d1a581ae5d2b..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r3.ebuild
deleted file mode 100644
index bcea227e8662..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild
deleted file mode 100644
index 1e0795d22a74..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 3d6c9e922071..7a28240177c4 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.38 2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.39 2014/08/05 09:23:48 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ftp-2.20130424-r1.ebuild, -selinux-ftp-2.20130424-r2.ebuild,
+ -selinux-ftp-2.20130424-r3.ebuild, -selinux-ftp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ftp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r1.ebuild
deleted file mode 100644
index 3908a185b5d7..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r2.ebuild
deleted file mode 100644
index f273c8e3ab99..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r3.ebuild
deleted file mode 100644
index 333fd3f9d620..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild
deleted file mode 100644
index a09a0590ca35..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 0d2b04d4ef51..c1e2d66773cc 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.49 2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.50 2014/08/05 09:23:49 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-games-2.20130424-r1.ebuild, -selinux-games-2.20130424-r2.ebuild,
+ -selinux-games-2.20130424-r3.ebuild, -selinux-games-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-games-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-games/selinux-games-2.20130424-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20130424-r1.ebuild
deleted file mode 100644
index d0978abc0943..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20130424-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20130424-r2.ebuild
deleted file mode 100644
index 913e03fd0c6e..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20130424-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20130424-r3.ebuild
deleted file mode 100644
index 5c3a240d2901..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild
deleted file mode 100644
index 7db4ecb64570..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index aa86e0d44808..3a5dd8a708d3 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.40 2014/08/01 21:04:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.41 2014/08/05 09:23:49 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gatekeeper-2.20130424-r1.ebuild,
+ -selinux-gatekeeper-2.20130424-r2.ebuild,
+ -selinux-gatekeeper-2.20130424-r3.ebuild,
+ -selinux-gatekeeper-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gatekeeper-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r1.ebuild
deleted file mode 100644
index a56a72e9f028..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r2.ebuild
deleted file mode 100644
index bfc38c9dbe26..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r3.ebuild
deleted file mode 100644
index 4060fda30094..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild
deleted file mode 100644
index 44c1462d16a0..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index e9e233ae4fd7..d880db873b8f 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.40 2014/08/01 21:03:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.41 2014/08/05 09:23:49 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gift-2.20130424-r1.ebuild, -selinux-gift-2.20130424-r2.ebuild,
+ -selinux-gift-2.20130424-r3.ebuild, -selinux-gift-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gift-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20130424-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20130424-r1.ebuild
deleted file mode 100644
index e9b2a5a3fffe..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20130424-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20130424-r2.ebuild
deleted file mode 100644
index e8f1ea7e4e6b..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20130424-r3.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20130424-r3.ebuild
deleted file mode 100644
index 578a08d9cb5c..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild
deleted file mode 100644
index 09823b995b32..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index dde3191ffeb9..0e51c916b2fe 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.40 2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.41 2014/08/05 09:23:49 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gitosis-2.20130424-r1.ebuild, -selinux-gitosis-2.20130424-r2.ebuild,
+ -selinux-gitosis-2.20130424-r3.ebuild, -selinux-gitosis-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gitosis-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r1.ebuild
deleted file mode 100644
index f61666c9b21c..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r2.ebuild
deleted file mode 100644
index d11081ac44ad..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r3.ebuild
deleted file mode 100644
index 75d4a860336d..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild
deleted file mode 100644
index 088c01732d07..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index d1a7d3b1a56f..6748063d97ef 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.40 2014/08/01 21:03:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.41 2014/08/05 09:23:49 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gnome-2.20130424-r1.ebuild, -selinux-gnome-2.20130424-r2.ebuild,
+ -selinux-gnome-2.20130424-r3.ebuild, -selinux-gnome-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gnome-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r1.ebuild
deleted file mode 100644
index b6858039721a..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r2.ebuild
deleted file mode 100644
index 52ef5ca1fb31..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r3.ebuild
deleted file mode 100644
index c76dfa918e5d..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild
deleted file mode 100644
index c188be27afc3..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
index acd245312c53..709dba82898a 100644
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ b/sec-policy/selinux-googletalk/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-googletalk
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.21 2014/08/01 21:04:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.22 2014/08/05 09:23:50 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-googletalk-2.20130424-r1.ebuild,
+ -selinux-googletalk-2.20130424-r2.ebuild,
+ -selinux-googletalk-2.20130424-r3.ebuild,
+ -selinux-googletalk-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-googletalk-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r1.ebuild
deleted file mode 100644
index 32784411841f..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r2.ebuild
deleted file mode 100644
index e809c2ab4868..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r3.ebuild
deleted file mode 100644
index 8e0e5f37a3a4..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild
deleted file mode 100644
index 92a7ce0cc4b9..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 805a90ce539d..861192f07b6d 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.43 2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.44 2014/08/05 09:23:50 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gorg-2.20130424-r1.ebuild, -selinux-gorg-2.20130424-r2.ebuild,
+ -selinux-gorg-2.20130424-r3.ebuild, -selinux-gorg-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gorg-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r1.ebuild
deleted file mode 100644
index db542935fa76..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r2.ebuild
deleted file mode 100644
index b47f1f685a87..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r3.ebuild
deleted file mode 100644
index fb4110b607de..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild
deleted file mode 100644
index 1a73fd668aae..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 489653635dfc..ce97f978dbd2 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.45 2014/08/01 21:04:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.46 2014/08/05 09:23:50 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gpg-2.20130424-r1.ebuild, -selinux-gpg-2.20130424-r2.ebuild,
+ -selinux-gpg-2.20130424-r3.ebuild, -selinux-gpg-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gpg-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r1.ebuild
deleted file mode 100644
index 7998f3112f8d..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r2.ebuild
deleted file mode 100644
index 8681e4b53b11..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r3.ebuild
deleted file mode 100644
index c5cf13dfba15..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild
deleted file mode 100644
index b0ec50b39ad9..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 23adbf25d0a6..41496d8a34b4 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.60 2014/08/01 21:04:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.61 2014/08/05 09:23:50 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gpm-2.20130424-r1.ebuild, -selinux-gpm-2.20130424-r2.ebuild,
+ -selinux-gpm-2.20130424-r3.ebuild, -selinux-gpm-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gpm-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r1.ebuild
deleted file mode 100644
index 8fd5e492c272..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r2.ebuild
deleted file mode 100644
index b21014d54d6c..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r3.ebuild
deleted file mode 100644
index 87bdbdf375e0..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild
deleted file mode 100644
index 333896133a07..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index a8ddd5ca0a74..0c0615d2d482 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.40 2014/08/01 21:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.41 2014/08/05 09:23:50 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-gpsd-2.20130424-r1.ebuild, -selinux-gpsd-2.20130424-r2.ebuild,
+ -selinux-gpsd-2.20130424-r3.ebuild, -selinux-gpsd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-gpsd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r1.ebuild
deleted file mode 100644
index 6e1a7908da65..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r2.ebuild
deleted file mode 100644
index c88b600b861c..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r3.ebuild
deleted file mode 100644
index 1fdbd5f29f3c..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild
deleted file mode 100644
index 8aeed3bc825d..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 2b44c2e09a1a..2445259afad2 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.40 2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.41 2014/08/05 09:23:51 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-hddtemp-2.20130424-r1.ebuild, -selinux-hddtemp-2.20130424-r2.ebuild,
+ -selinux-hddtemp-2.20130424-r3.ebuild, -selinux-hddtemp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-hddtemp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r1.ebuild
deleted file mode 100644
index 274fcf335714..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r2.ebuild
deleted file mode 100644
index 193bd75e7146..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r3.ebuild
deleted file mode 100644
index ccd8ea78c5d8..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild
deleted file mode 100644
index ffef552e8300..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index 5d643c9e0128..3f72b27b224b 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.38 2014/08/01 21:03:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.39 2014/08/05 09:23:51 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-howl-2.20130424-r1.ebuild, -selinux-howl-2.20130424-r2.ebuild,
+ -selinux-howl-2.20130424-r3.ebuild, -selinux-howl-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-howl-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20130424-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20130424-r1.ebuild
deleted file mode 100644
index 6773f744e8b9..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20130424-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20130424-r2.ebuild
deleted file mode 100644
index 147cf03571b9..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20130424-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20130424-r3.ebuild
deleted file mode 100644
index eeb990ce0b0c..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild
deleted file mode 100644
index b752b4870dd2..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 7956850ee349..851eed637112 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.40 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.41 2014/08/05 09:23:51 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-icecast-2.20130424-r1.ebuild, -selinux-icecast-2.20130424-r2.ebuild,
+ -selinux-icecast-2.20130424-r3.ebuild, -selinux-icecast-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-icecast-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r1.ebuild
deleted file mode 100644
index 0d90ec5b9f26..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r2.ebuild
deleted file mode 100644
index 59d284d3f32a..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r3.ebuild
deleted file mode 100644
index 9b1340e1df1b..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild
deleted file mode 100644
index a71dc9719805..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 8e1cbceab0ad..03e03478ecaf 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.40 2014/08/01 21:04:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.41 2014/08/05 09:23:51 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ifplugd-2.20130424-r1.ebuild, -selinux-ifplugd-2.20130424-r2.ebuild,
+ -selinux-ifplugd-2.20130424-r3.ebuild, -selinux-ifplugd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ifplugd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r1.ebuild
deleted file mode 100644
index b6bb17324036..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r2.ebuild
deleted file mode 100644
index 88936841bb00..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r3.ebuild
deleted file mode 100644
index a47a08401e77..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild
deleted file mode 100644
index 719c47d7cfbc..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 378b3f759d26..d1c8dd2d043e 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.40 2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.41 2014/08/05 09:23:51 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-imaze-2.20130424-r1.ebuild, -selinux-imaze-2.20130424-r2.ebuild,
+ -selinux-imaze-2.20130424-r3.ebuild, -selinux-imaze-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-imaze-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r1.ebuild
deleted file mode 100644
index 7e6ab4f06cee..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r2.ebuild
deleted file mode 100644
index bfd36053e31f..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r3.ebuild
deleted file mode 100644
index ab33aa943dad..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild
deleted file mode 100644
index 3965c363e777..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index c4d7745b2920..bff623555c01 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.54 2014/08/01 21:04:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.55 2014/08/05 09:23:52 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-inetd-2.20130424-r1.ebuild, -selinux-inetd-2.20130424-r2.ebuild,
+ -selinux-inetd-2.20130424-r3.ebuild, -selinux-inetd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-inetd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r1.ebuild
deleted file mode 100644
index 8dd837dc4bd5..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r2.ebuild
deleted file mode 100644
index 5d30398ef9b8..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r3.ebuild
deleted file mode 100644
index 291ad040a301..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild
deleted file mode 100644
index e0c3d94696c8..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index f69738702f05..8c4be7723d93 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.41 2014/08/01 21:04:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.42 2014/08/05 09:23:52 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-inn-2.20130424-r1.ebuild, -selinux-inn-2.20130424-r2.ebuild,
+ -selinux-inn-2.20130424-r3.ebuild, -selinux-inn-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-inn-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20130424-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20130424-r1.ebuild
deleted file mode 100644
index 9277ab55ee29..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20130424-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20130424-r2.ebuild
deleted file mode 100644
index 509e57233712..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20130424-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20130424-r3.ebuild
deleted file mode 100644
index 5f59be93197d..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild
deleted file mode 100644
index 26dc45329b5f..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 3fba67fa5e60..812fdec16c68 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.38 2014/08/01 21:04:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.39 2014/08/05 09:23:52 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ipsec-2.20130424-r1.ebuild, -selinux-ipsec-2.20130424-r2.ebuild,
+ -selinux-ipsec-2.20130424-r3.ebuild, -selinux-ipsec-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ipsec-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r1.ebuild
deleted file mode 100644
index d58c54907cf7..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r2.ebuild
deleted file mode 100644
index c4bfc349362a..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r3.ebuild
deleted file mode 100644
index 1337f87e36bc..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild
deleted file mode 100644
index 3ecd12cea300..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 66695bf7ff16..8b0a1f1f165c 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.36 2014/08/01 21:04:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.37 2014/08/05 09:23:52 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-irc-2.20130424-r1.ebuild, -selinux-irc-2.20130424-r2.ebuild,
+ -selinux-irc-2.20130424-r3.ebuild, -selinux-irc-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-irc-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20130424-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20130424-r1.ebuild
deleted file mode 100644
index 5d311493ed53..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20130424-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20130424-r2.ebuild
deleted file mode 100644
index df5339df2ad8..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20130424-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20130424-r3.ebuild
deleted file mode 100644
index 9a988217322b..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild
deleted file mode 100644
index e56e0366fb01..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 3724dfa9a2a9..0328d1a2dc3e 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.40 2014/08/01 21:04:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.41 2014/08/05 09:23:53 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ircd-2.20130424-r1.ebuild, -selinux-ircd-2.20130424-r2.ebuild,
+ -selinux-ircd-2.20130424-r3.ebuild, -selinux-ircd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ircd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r1.ebuild
deleted file mode 100644
index 6bdf3e4ae6f6..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r2.ebuild
deleted file mode 100644
index de77fc976f23..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r3.ebuild
deleted file mode 100644
index 4b3e5ef27f63..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild
deleted file mode 100644
index 3b62a0c8d12b..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 00d83762f22e..297a95d64604 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.40 2014/08/01 21:04:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.41 2014/08/05 09:23:53 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-irqbalance-2.20130424-r1.ebuild,
+ -selinux-irqbalance-2.20130424-r2.ebuild,
+ -selinux-irqbalance-2.20130424-r3.ebuild,
+ -selinux-irqbalance-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-irqbalance-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r1.ebuild
deleted file mode 100644
index 571cde32509e..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r2.ebuild
deleted file mode 100644
index 516234a18175..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r3.ebuild
deleted file mode 100644
index f459716c1874..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild
deleted file mode 100644
index 81cc998ae0aa..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 05fe060c423f..9f2765276b5f 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.37 2014/08/01 21:04:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.38 2014/08/05 09:23:53 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-jabber-2.20130424-r1.ebuild, -selinux-jabber-2.20130424-r2.ebuild,
+ -selinux-jabber-2.20130424-r3.ebuild, -selinux-jabber-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-jabber-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r1.ebuild
deleted file mode 100644
index 5b911820fa31..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r2.ebuild
deleted file mode 100644
index c896375bb6fd..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r3.ebuild
deleted file mode 100644
index e003fedfcf88..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild
deleted file mode 100644
index b2b35098ad29..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index e20be48ad2a3..691dd22384d4 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.43 2014/08/01 21:04:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.44 2014/08/05 09:23:53 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-java-2.20130424-r1.ebuild, -selinux-java-2.20130424-r2.ebuild,
+ -selinux-java-2.20130424-r3.ebuild, -selinux-java-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-java-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-java/selinux-java-2.20130424-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20130424-r1.ebuild
deleted file mode 100644
index 43dc17f2264c..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20130424-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20130424-r2.ebuild
deleted file mode 100644
index 337f60f6986f..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20130424-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20130424-r3.ebuild
deleted file mode 100644
index e029d510d7e9..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild
deleted file mode 100644
index 449f338e00f0..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 27541d41b8a9..7fe6cb9560ae 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.40 2014/08/01 21:04:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.41 2014/08/05 09:23:53 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kdump-2.20130424-r1.ebuild, -selinux-kdump-2.20130424-r2.ebuild,
+ -selinux-kdump-2.20130424-r3.ebuild, -selinux-kdump-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-kdump-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r1.ebuild
deleted file mode 100644
index 8aa3f2449fe1..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r2.ebuild
deleted file mode 100644
index 58a1414a5295..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r3.ebuild
deleted file mode 100644
index ce0146feacbe..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild
deleted file mode 100644
index b723f84acc95..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 1bf979451174..aaa323f30277 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.56 2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.57 2014/08/05 09:23:54 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kerberos-2.20130424-r1.ebuild,
+ -selinux-kerberos-2.20130424-r2.ebuild,
+ -selinux-kerberos-2.20130424-r3.ebuild,
+ -selinux-kerberos-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-kerberos-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r1.ebuild
deleted file mode 100644
index a41a2a9f109c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r2.ebuild
deleted file mode 100644
index f5683e97c827..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r3.ebuild
deleted file mode 100644
index 0dfb64390d82..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild
deleted file mode 100644
index 7fae37036642..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 467eebd6bb03..d1ef2a705b9d 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.40 2014/08/01 21:04:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.41 2014/08/05 09:23:54 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kerneloops-2.20130424-r1.ebuild,
+ -selinux-kerneloops-2.20130424-r2.ebuild,
+ -selinux-kerneloops-2.20130424-r3.ebuild,
+ -selinux-kerneloops-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-kerneloops-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r1.ebuild
deleted file mode 100644
index c148b72e2e76..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r2.ebuild
deleted file mode 100644
index 2bffe7fc1d58..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r3.ebuild
deleted file mode 100644
index 2d09e1b65c7c..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild
deleted file mode 100644
index ecaaf690d290..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 461f896646dc..e1d0b4b5bd7f 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.40 2014/08/01 21:04:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.41 2014/08/05 09:23:54 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kismet-2.20130424-r1.ebuild, -selinux-kismet-2.20130424-r2.ebuild,
+ -selinux-kismet-2.20130424-r3.ebuild, -selinux-kismet-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-kismet-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r1.ebuild
deleted file mode 100644
index 365c1a0c437b..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r2.ebuild
deleted file mode 100644
index 33bf002ae72b..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r3.ebuild
deleted file mode 100644
index 84b6a4a7f14c..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild
deleted file mode 100644
index 340cc5a35020..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 14e9b45f29f8..7df38eb9c819 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.40 2014/08/01 21:04:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.41 2014/08/05 09:23:54 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ksmtuned-2.20130424-r1.ebuild,
+ -selinux-ksmtuned-2.20130424-r2.ebuild,
+ -selinux-ksmtuned-2.20130424-r3.ebuild,
+ -selinux-ksmtuned-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ksmtuned-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r1.ebuild
deleted file mode 100644
index eee673a2f8e9..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r2.ebuild
deleted file mode 100644
index a0e6083714f3..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r3.ebuild
deleted file mode 100644
index 8da4a98158d0..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild
deleted file mode 100644
index b97f777f6124..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 270fbadb6c56..c5a16606ed07 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.40 2014/08/01 21:04:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.41 2014/08/05 09:23:54 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-kudzu-2.20130424-r1.ebuild, -selinux-kudzu-2.20130424-r2.ebuild,
+ -selinux-kudzu-2.20130424-r3.ebuild, -selinux-kudzu-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-kudzu-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r1.ebuild
deleted file mode 100644
index 31899b68f26a..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r2.ebuild
deleted file mode 100644
index eed78c6d2455..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r3.ebuild
deleted file mode 100644
index aa09a56b1370..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild
deleted file mode 100644
index 2d68ec2d4af6..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 2623f5b03286..4ae975a417de 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.41 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.42 2014/08/05 09:23:55 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ldap-2.20130424-r1.ebuild, -selinux-ldap-2.20130424-r2.ebuild,
+ -selinux-ldap-2.20130424-r3.ebuild, -selinux-ldap-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ldap-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r1.ebuild
deleted file mode 100644
index 8d12abe94ffc..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r2.ebuild
deleted file mode 100644
index f2beaac47fc9..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r3.ebuild
deleted file mode 100644
index 0fe173189034..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild
deleted file mode 100644
index bdb24268e2ec..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index db0a7d71fc7d..293455bd9bf6 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.40 2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.41 2014/08/05 09:23:55 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-links-2.20130424-r1.ebuild, -selinux-links-2.20130424-r2.ebuild,
+ -selinux-links-2.20130424-r3.ebuild, -selinux-links-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-links-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-links/selinux-links-2.20130424-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20130424-r1.ebuild
deleted file mode 100644
index 0c49fe6802c5..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20130424-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20130424-r2.ebuild
deleted file mode 100644
index 24ed55134488..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20130424-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20130424-r3.ebuild
deleted file mode 100644
index 255441ae6a92..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild
deleted file mode 100644
index 963eca6a6d84..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 520030caacbc..c0c1291bb71a 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.40 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.41 2014/08/05 09:23:55 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-lircd-2.20130424-r1.ebuild, -selinux-lircd-2.20130424-r2.ebuild,
+ -selinux-lircd-2.20130424-r3.ebuild, -selinux-lircd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-lircd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r1.ebuild
deleted file mode 100644
index fe820b3ebf54..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r2.ebuild
deleted file mode 100644
index d76049014930..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r3.ebuild
deleted file mode 100644
index 07f74bab1f4e..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild
deleted file mode 100644
index 4c24c33a5f70..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 25af541b893c..54a53fb1bb86 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.40 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.41 2014/08/05 09:23:55 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-loadkeys-2.20130424-r1.ebuild,
+ -selinux-loadkeys-2.20130424-r2.ebuild,
+ -selinux-loadkeys-2.20130424-r3.ebuild,
+ -selinux-loadkeys-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-loadkeys-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r1.ebuild
deleted file mode 100644
index d09292ba5235..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r2.ebuild
deleted file mode 100644
index 6cd0d78f91a4..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r3.ebuild
deleted file mode 100644
index 075229ad1fa0..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild
deleted file mode 100644
index 9915c66e352f..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 2dd7f9d47b25..3f103a9f5343 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.40 2014/08/01 21:04:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.41 2014/08/05 09:23:55 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-lockdev-2.20130424-r1.ebuild, -selinux-lockdev-2.20130424-r2.ebuild,
+ -selinux-lockdev-2.20130424-r3.ebuild, -selinux-lockdev-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-lockdev-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r1.ebuild
deleted file mode 100644
index 35fa44b698a1..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r2.ebuild
deleted file mode 100644
index 87a84d3419c9..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r3.ebuild
deleted file mode 100644
index e355bb347cee..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild
deleted file mode 100644
index 9259ce54f146..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index c35bd8485043..b6d9dbc299f9 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.66 2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.67 2014/08/05 09:23:56 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-logrotate-2.20130424-r1.ebuild,
+ -selinux-logrotate-2.20130424-r2.ebuild,
+ -selinux-logrotate-2.20130424-r3.ebuild,
+ -selinux-logrotate-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-logrotate-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r1.ebuild
deleted file mode 100644
index bdfa5d8b8d64..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r2.ebuild
deleted file mode 100644
index dfd3713f4041..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r3.ebuild
deleted file mode 100644
index 7b51f4846a84..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild
deleted file mode 100644
index 6fe1be6958d4..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
index db6f68b4821f..027ef7bce919 100644
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-logsentry
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.24 2014/08/01 21:04:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.25 2014/08/05 09:23:56 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-logsentry-2.20130424-r1.ebuild,
+ -selinux-logsentry-2.20130424-r2.ebuild,
+ -selinux-logsentry-2.20130424-r3.ebuild,
+ -selinux-logsentry-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-logsentry-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r1.ebuild
deleted file mode 100644
index 7e4bb277eaa4..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r2.ebuild
deleted file mode 100644
index 45a26cc46051..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r3.ebuild
deleted file mode 100644
index 0b90fc86c6eb..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild
deleted file mode 100644
index a004bab57f14..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 1b98c6432de6..f702f0e1ddc7 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.40 2014/08/01 21:04:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.41 2014/08/05 09:23:56 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-logwatch-2.20130424-r1.ebuild,
+ -selinux-logwatch-2.20130424-r2.ebuild,
+ -selinux-logwatch-2.20130424-r3.ebuild,
+ -selinux-logwatch-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-logwatch-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r1.ebuild
deleted file mode 100644
index b25d81405425..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r2.ebuild
deleted file mode 100644
index 67cbefe7d578..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r3.ebuild
deleted file mode 100644
index fd6a37e1d183..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild
deleted file mode 100644
index edcd6534223b..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index c02089eff4de..d2942f7cb634 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.49 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.50 2014/08/05 09:23:56 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-lpd-2.20130424-r1.ebuild, -selinux-lpd-2.20130424-r2.ebuild,
+ -selinux-lpd-2.20130424-r3.ebuild, -selinux-lpd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-lpd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r1.ebuild
deleted file mode 100644
index f0a1b35703b2..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r2.ebuild
deleted file mode 100644
index 3527a21f71f0..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r3.ebuild
deleted file mode 100644
index 1ce623be9374..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild
deleted file mode 100644
index 911473c9b7be..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index f70f6a339c6f..091cfc70f37a 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.41 2014/08/01 21:04:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.42 2014/08/05 09:23:57 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mailman-2.20130424-r1.ebuild, -selinux-mailman-2.20130424-r2.ebuild,
+ -selinux-mailman-2.20130424-r3.ebuild, -selinux-mailman-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mailman-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r1.ebuild
deleted file mode 100644
index 7b4e3d3a814a..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r2.ebuild
deleted file mode 100644
index 3634532c2770..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r3.ebuild
deleted file mode 100644
index 6f0fc9a73632..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild
deleted file mode 100644
index 022c4dc842d3..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
index 5a7d5d123a99..20d85ce00954 100644
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-makewhatis
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.24 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.25 2014/08/05 09:23:57 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-makewhatis-2.20130424-r1.ebuild,
+ -selinux-makewhatis-2.20130424-r2.ebuild,
+ -selinux-makewhatis-2.20130424-r3.ebuild,
+ -selinux-makewhatis-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-makewhatis-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r1.ebuild
deleted file mode 100644
index 7e76c3145343..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r2.ebuild
deleted file mode 100644
index 2c8ba4f9030d..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r3.ebuild
deleted file mode 100644
index 9449e695efff..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild
deleted file mode 100644
index b16b80c39081..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mandb/ChangeLog b/sec-policy/selinux-mandb/ChangeLog
index fddd673b8c8a..b432cbd5a150 100644
--- a/sec-policy/selinux-mandb/ChangeLog
+++ b/sec-policy/selinux-mandb/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mandb
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.9 2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.10 2014/08/05 09:23:57 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mandb-2.20130424-r2.ebuild, -selinux-mandb-2.20130424-r3.ebuild,
+ -selinux-mandb-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mandb-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r2.ebuild
deleted file mode 100644
index 398594357ff6..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r2.ebuild,v 1.2 2013/12/29 14:39:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r3.ebuild
deleted file mode 100644
index ca1607ae6ea6..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r3.ebuild,v 1.1 2013/12/29 14:37:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild
deleted file mode 100644
index ce8ca64ad895..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mandb"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 98773f458154..1d35fc61f032 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.40 2014/08/01 21:04:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.41 2014/08/05 09:23:57 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mcelog-2.20130424-r1.ebuild, -selinux-mcelog-2.20130424-r2.ebuild,
+ -selinux-mcelog-2.20130424-r3.ebuild, -selinux-mcelog-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mcelog-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r1.ebuild
deleted file mode 100644
index aa41922c7e69..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r2.ebuild
deleted file mode 100644
index 11422f6dd9c9..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r3.ebuild
deleted file mode 100644
index b486943dae1e..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild
deleted file mode 100644
index 8b12b9adf0b3..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index adc5970e6a47..ab337a374a2a 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.40 2014/08/01 21:04:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.41 2014/08/05 09:23:57 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-memcached-2.20130424-r1.ebuild,
+ -selinux-memcached-2.20130424-r2.ebuild,
+ -selinux-memcached-2.20130424-r3.ebuild,
+ -selinux-memcached-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-memcached-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r1.ebuild
deleted file mode 100644
index 139bdeda2524..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r2.ebuild
deleted file mode 100644
index 5db882bbc5f4..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r3.ebuild
deleted file mode 100644
index 53bcd486541f..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild
deleted file mode 100644
index 38378d7227c2..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 92dc586363d8..ab054d6a235d 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.40 2014/08/01 21:04:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.41 2014/08/05 09:23:58 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-milter-2.20130424-r1.ebuild, -selinux-milter-2.20130424-r2.ebuild,
+ -selinux-milter-2.20130424-r3.ebuild, -selinux-milter-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-milter-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20130424-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20130424-r1.ebuild
deleted file mode 100644
index d8568e4eca1e..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20130424-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20130424-r2.ebuild
deleted file mode 100644
index fac16aa2fd56..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20130424-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20130424-r3.ebuild
deleted file mode 100644
index 9116976aa99c..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild
deleted file mode 100644
index 00ad2cada4c7..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 32512f2ca880..04d7e627664d 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.40 2014/08/01 21:04:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.41 2014/08/05 09:23:58 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-modemmanager-2.20130424-r1.ebuild,
+ -selinux-modemmanager-2.20130424-r2.ebuild,
+ -selinux-modemmanager-2.20130424-r3.ebuild,
+ -selinux-modemmanager-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-modemmanager-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r1.ebuild
deleted file mode 100644
index 74b886241ddf..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r2.ebuild
deleted file mode 100644
index 1c65223fdd7b..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r3.ebuild
deleted file mode 100644
index 5879604dcdef..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild
deleted file mode 100644
index 76c2ed5eb097..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
- sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index af6dc5cfca34..ff18fdbdec4a 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.40 2014/08/01 21:04:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.41 2014/08/05 09:23:58 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mono-2.20130424-r1.ebuild, -selinux-mono-2.20130424-r2.ebuild,
+ -selinux-mono-2.20130424-r3.ebuild, -selinux-mono-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mono-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20130424-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20130424-r1.ebuild
deleted file mode 100644
index 15761c11d201..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20130424-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20130424-r2.ebuild
deleted file mode 100644
index 838c83a400af..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20130424-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20130424-r3.ebuild
deleted file mode 100644
index 5482dc89884d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild
deleted file mode 100644
index 8c2575f8f706..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 5b2f21588b72..8ad0a64d646e 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.58 2014/08/01 21:04:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.59 2014/08/05 09:23:58 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mozilla-2.20130424-r1.ebuild, -selinux-mozilla-2.20130424-r2.ebuild,
+ -selinux-mozilla-2.20130424-r3.ebuild, -selinux-mozilla-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mozilla-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r1.ebuild
deleted file mode 100644
index 30a5ebda4ad4..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r2.ebuild
deleted file mode 100644
index 2bfd6080e494..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r3.ebuild
deleted file mode 100644
index a3d53f3dc498..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild
deleted file mode 100644
index 54b8173b26fb..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index edfb1a4b921a..a7a23d2ea404 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.38 2014/08/01 21:03:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.39 2014/08/05 09:23:59 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mpd-2.20130424-r1.ebuild, -selinux-mpd-2.20130424-r2.ebuild,
+ -selinux-mpd-2.20130424-r3.ebuild, -selinux-mpd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mpd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r1.ebuild
deleted file mode 100644
index bc61ecf1598a..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r2.ebuild
deleted file mode 100644
index 0ef5820e0fe5..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r3.ebuild
deleted file mode 100644
index 44612892bda9..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild
deleted file mode 100644
index 3ebcc1a65cc6..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 3a2b952ef845..ecd7b1a52cc2 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.42 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.43 2014/08/05 09:23:59 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mplayer-2.20130424-r1.ebuild, -selinux-mplayer-2.20130424-r2.ebuild,
+ -selinux-mplayer-2.20130424-r3.ebuild, -selinux-mplayer-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mplayer-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r1.ebuild
deleted file mode 100644
index 46d7a90d4925..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r2.ebuild
deleted file mode 100644
index c1f2ddfdfade..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r3.ebuild
deleted file mode 100644
index 1f979ae40e67..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild
deleted file mode 100644
index 76e977d13504..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 49cd7609e923..830cbe5aa29e 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.40 2014/08/01 21:04:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.41 2014/08/05 09:23:59 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mrtg-2.20130424-r1.ebuild, -selinux-mrtg-2.20130424-r2.ebuild,
+ -selinux-mrtg-2.20130424-r3.ebuild, -selinux-mrtg-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mrtg-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r1.ebuild
deleted file mode 100644
index b72c0423c218..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r2.ebuild
deleted file mode 100644
index d7ad88209337..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r3.ebuild
deleted file mode 100644
index ce69434f27ac..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild
deleted file mode 100644
index 6bd2147de110..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index f36eeead3763..5ae306858309 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.51 2014/08/01 21:04:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.52 2014/08/05 09:23:59 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-munin-2.20130424-r1.ebuild, -selinux-munin-2.20130424-r2.ebuild,
+ -selinux-munin-2.20130424-r3.ebuild, -selinux-munin-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-munin-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20130424-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20130424-r1.ebuild
deleted file mode 100644
index 7d36184a5779..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20130424-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20130424-r2.ebuild
deleted file mode 100644
index 46707438afd2..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20130424-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20130424-r3.ebuild
deleted file mode 100644
index a71bfbf2cc05..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild
deleted file mode 100644
index 4ae8ba3234a5..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 96fade019cb5..2a1b24faf00c 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.46 2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.47 2014/08/05 09:23:59 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mutt-2.20130424-r1.ebuild, -selinux-mutt-2.20130424-r2.ebuild,
+ -selinux-mutt-2.20130424-r3.ebuild, -selinux-mutt-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mutt-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r1.ebuild
deleted file mode 100644
index ce5a0c78d12b..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r2.ebuild
deleted file mode 100644
index 2127ba6061ea..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r3.ebuild
deleted file mode 100644
index 658bc723f72c..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild
deleted file mode 100644
index e69845045549..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 43b39d4bb647..09a88a02f7a7 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.73 2014/08/01 21:04:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.74 2014/08/05 09:24:00 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-mysql-2.20130424-r1.ebuild, -selinux-mysql-2.20130424-r2.ebuild,
+ -selinux-mysql-2.20130424-r3.ebuild, -selinux-mysql-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-mysql-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r1.ebuild
deleted file mode 100644
index 10b86ca38498..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r2.ebuild
deleted file mode 100644
index 6d67831190bc..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r3.ebuild
deleted file mode 100644
index 54050f95b306..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild
deleted file mode 100644
index 33450cdd4468..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 4f8bef01fc20..94ba46e892ce 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.44 2014/08/01 21:04:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.45 2014/08/05 09:24:00 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nagios-2.20130424-r1.ebuild, -selinux-nagios-2.20130424-r2.ebuild,
+ -selinux-nagios-2.20130424-r3.ebuild, -selinux-nagios-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-nagios-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r1.ebuild
deleted file mode 100644
index 28520247b04a..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r2.ebuild
deleted file mode 100644
index 8d63d33c4112..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r3.ebuild
deleted file mode 100644
index 15f5cd9100fc..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild
deleted file mode 100644
index 356b05f4fd7e..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index b0fe1ce1a12d..8f23a8e49a26 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.38 2014/08/01 21:04:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.39 2014/08/05 09:24:00 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ncftool-2.20130424-r1.ebuild, -selinux-ncftool-2.20130424-r2.ebuild,
+ -selinux-ncftool-2.20130424-r3.ebuild, -selinux-ncftool-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ncftool-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r1.ebuild
deleted file mode 100644
index ce2928ee9a1a..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r2.ebuild
deleted file mode 100644
index 8bc863eb11e3..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r3.ebuild
deleted file mode 100644
index bb93e8cdc3ec..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild
deleted file mode 100644
index 8f6ea9eb7cca..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 329d2c6117d3..4e4c67255302 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.41 2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.42 2014/08/05 09:24:00 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nessus-2.20130424-r1.ebuild, -selinux-nessus-2.20130424-r2.ebuild,
+ -selinux-nessus-2.20130424-r3.ebuild, -selinux-nessus-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-nessus-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r1.ebuild
deleted file mode 100644
index 50fc084166c2..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r2.ebuild
deleted file mode 100644
index 9b110411caf4..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r3.ebuild
deleted file mode 100644
index d40a9d5a213e..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild
deleted file mode 100644
index d12209d8339f..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 11e328bc2b37..30e965ac0ff1 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.45 2014/08/01 21:04:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.46 2014/08/05 09:24:00 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-networkmanager-2.20130424-r1.ebuild,
+ -selinux-networkmanager-2.20130424-r2.ebuild,
+ -selinux-networkmanager-2.20130424-r3.ebuild,
+ -selinux-networkmanager-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-networkmanager-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r1.ebuild
deleted file mode 100644
index 1aa8ae8526e7..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r2.ebuild
deleted file mode 100644
index 73b975553eac..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r3.ebuild
deleted file mode 100644
index 9405f2d4552a..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild
deleted file mode 100644
index 2648dda0d8eb..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index acbd1a51238c..caab14392c6a 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.40 2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.41 2014/08/05 09:24:01 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nginx-2.20130424-r1.ebuild, -selinux-nginx-2.20130424-r2.ebuild,
+ -selinux-nginx-2.20130424-r3.ebuild, -selinux-nginx-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-nginx-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r1.ebuild
deleted file mode 100644
index 22d2462f29fe..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r2.ebuild
deleted file mode 100644
index e8e735fb07be..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r3.ebuild
deleted file mode 100644
index c538fc2c7327..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild
deleted file mode 100644
index 34cac4bb4685..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index a48b64e7d5d0..8b04e045f46b 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nslcd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.29 2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.30 2014/08/05 09:24:01 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nslcd-2.20130424-r1.ebuild, -selinux-nslcd-2.20130424-r2.ebuild,
+ -selinux-nslcd-2.20130424-r3.ebuild, -selinux-nslcd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-nslcd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r1.ebuild
deleted file mode 100644
index c3ff9fdcbc93..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r2.ebuild
deleted file mode 100644
index b2e0463a105f..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r3.ebuild
deleted file mode 100644
index 37c831508035..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild
deleted file mode 100644
index 635e4c76fb47..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index b89e10686b79..027a90e8081d 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.60 2014/08/01 21:04:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.61 2014/08/05 09:24:01 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ntop-2.20130424-r1.ebuild, -selinux-ntop-2.20130424-r2.ebuild,
+ -selinux-ntop-2.20130424-r3.ebuild, -selinux-ntop-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ntop-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r1.ebuild
deleted file mode 100644
index f15000dfa785..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r2.ebuild
deleted file mode 100644
index 366e78febdb2..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r3.ebuild
deleted file mode 100644
index b26a3be0d4c9..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild
deleted file mode 100644
index 9400f3a312e0..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 0a2aec5e03d6..41355d12c7aa 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.74 2014/08/01 21:04:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.75 2014/08/05 09:24:01 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ntp-2.20130424-r1.ebuild, -selinux-ntp-2.20130424-r2.ebuild,
+ -selinux-ntp-2.20130424-r3.ebuild, -selinux-ntp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ntp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r1.ebuild
deleted file mode 100644
index 00178f98989f..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r2.ebuild
deleted file mode 100644
index 4141bf1c88c8..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r3.ebuild
deleted file mode 100644
index 323344c02a5c..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild
deleted file mode 100644
index afa926e88449..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index a9668025e9ee..e7bcb6f9d49a 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.41 2014/08/01 21:04:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.42 2014/08/05 09:24:01 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nut-2.20130424-r1.ebuild, -selinux-nut-2.20130424-r2.ebuild,
+ -selinux-nut-2.20130424-r3.ebuild, -selinux-nut-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-nut-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20130424-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20130424-r1.ebuild
deleted file mode 100644
index fcaba2523207..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20130424-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20130424-r2.ebuild
deleted file mode 100644
index 19b3731c2b26..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20130424-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20130424-r3.ebuild
deleted file mode 100644
index 53c463fafaab..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild
deleted file mode 100644
index 8b5bd26f35fd..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 5d016b209116..d33191234309 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.40 2014/08/01 21:04:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.41 2014/08/05 09:24:02 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-nx-2.20130424-r1.ebuild, -selinux-nx-2.20130424-r2.ebuild,
+ -selinux-nx-2.20130424-r3.ebuild, -selinux-nx-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-nx-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20130424-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20130424-r1.ebuild
deleted file mode 100644
index c572c7bcea80..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20130424-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20130424-r2.ebuild
deleted file mode 100644
index 029cb3e06f9e..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20130424-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20130424-r3.ebuild
deleted file mode 100644
index fa8f82cd07e2..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild
deleted file mode 100644
index fad5abd7f51b..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index b258384499bb..92a79b7f916d 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.38 2014/08/01 21:04:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.39 2014/08/05 09:24:02 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-oddjob-2.20130424-r1.ebuild, -selinux-oddjob-2.20130424-r2.ebuild,
+ -selinux-oddjob-2.20130424-r3.ebuild, -selinux-oddjob-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-oddjob-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r1.ebuild
deleted file mode 100644
index de581e1f2bc3..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r2.ebuild
deleted file mode 100644
index fc9d87a74582..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r3.ebuild
deleted file mode 100644
index 6bcd12594777..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild
deleted file mode 100644
index a1c079ae1546..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index a58b4064b146..a6e302f94669 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.38 2014/08/01 21:04:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.39 2014/08/05 09:24:02 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-oident-2.20130424-r1.ebuild, -selinux-oident-2.20130424-r2.ebuild,
+ -selinux-oident-2.20130424-r3.ebuild, -selinux-oident-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-oident-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20130424-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20130424-r1.ebuild
deleted file mode 100644
index 91e6591c2189..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20130424-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20130424-r2.ebuild
deleted file mode 100644
index 3e289cc6ecb6..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20130424-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20130424-r3.ebuild
deleted file mode 100644
index 427a1932f6fa..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild
deleted file mode 100644
index 8344cb255c06..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index bbfd378f577c..473993158750 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.40 2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.41 2014/08/05 09:24:02 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-openct-2.20130424-r1.ebuild, -selinux-openct-2.20130424-r2.ebuild,
+ -selinux-openct-2.20130424-r3.ebuild, -selinux-openct-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-openct-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20130424-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20130424-r1.ebuild
deleted file mode 100644
index eccc5e7e3d7c..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20130424-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20130424-r2.ebuild
deleted file mode 100644
index 973af03abbd9..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20130424-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20130424-r3.ebuild
deleted file mode 100644
index 8c62369d3993..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild
deleted file mode 100644
index 1908faa0498e..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
index f6473e585ad9..a08cdfbddacc 100644
--- a/sec-policy/selinux-openrc/ChangeLog
+++ b/sec-policy/selinux-openrc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openrc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.22 2014/08/01 21:04:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.23 2014/08/05 09:24:02 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-openrc-2.20130424-r1.ebuild, -selinux-openrc-2.20130424-r2.ebuild,
+ -selinux-openrc-2.20130424-r3.ebuild, -selinux-openrc-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-openrc-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r1.ebuild
deleted file mode 100644
index 8b0c347aa1f6..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r2.ebuild
deleted file mode 100644
index 4e9ce7eb348c..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r3.ebuild
deleted file mode 100644
index 5f2467ae52ac..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild
deleted file mode 100644
index 98b168f7c360..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index bb1dbf2342fe..3ba1c7e25893 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.57 2014/08/01 21:04:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.58 2014/08/05 09:24:03 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-openvpn-2.20130424-r1.ebuild, -selinux-openvpn-2.20130424-r2.ebuild,
+ -selinux-openvpn-2.20130424-r3.ebuild, -selinux-openvpn-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-openvpn-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r1.ebuild
deleted file mode 100644
index 1858aef6f79b..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r2.ebuild
deleted file mode 100644
index a44e9ad8c88f..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r3.ebuild
deleted file mode 100644
index b04914d4dc28..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild
deleted file mode 100644
index a2015ca3c33c..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 0b3d225425bb..149b4138d867 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,4 +1,9 @@
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pan-2.20130424-r1.ebuild, -selinux-pan-2.20130424-r2.ebuild,
+ -selinux-pan-2.20130424-r3.ebuild, -selinux-pan-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
+
*selinux-pan-2.20140311-r4 (01 Aug 2014)
01 Aug 2014; Sven Vermeulen <swift@gentoo.org>
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20130424-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20130424-r1.ebuild
deleted file mode 100644
index 2f991a5488c2..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20130424-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20130424-r2.ebuild
deleted file mode 100644
index 1a26d0967bf8..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20130424-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20130424-r3.ebuild
deleted file mode 100644
index 42fe82f7db09..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild
deleted file mode 100644
index 7a6ddc02fa15..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 4609eabc0f83..f7e0888e2102 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.52 2014/08/01 21:04:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.53 2014/08/05 09:24:03 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pcmcia-2.20130424-r1.ebuild, -selinux-pcmcia-2.20130424-r2.ebuild,
+ -selinux-pcmcia-2.20130424-r3.ebuild, -selinux-pcmcia-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-pcmcia-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r1.ebuild
deleted file mode 100644
index c24241e2c6ef..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r2.ebuild
deleted file mode 100644
index 60c5cde99a4e..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r3.ebuild
deleted file mode 100644
index eed7db39f0c0..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild
deleted file mode 100644
index 800020ee4cf4..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcscd/ChangeLog b/sec-policy/selinux-pcscd/ChangeLog
index b0e3cb12041a..fb435d9b6aec 100644
--- a/sec-policy/selinux-pcscd/ChangeLog
+++ b/sec-policy/selinux-pcscd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pcscd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/ChangeLog,v 1.9 2014/08/01 21:03:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/ChangeLog,v 1.10 2014/08/05 09:24:03 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pcscd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-pcscd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20130424-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20130424-r4.ebuild
deleted file mode 100644
index b24d135d529b..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20130424-r4.ebuild,v 1.2 2014/02/17 21:05:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcscd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 6d7306346d69..737d103f3055 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.40 2014/08/01 21:04:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.41 2014/08/05 09:24:04 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-perdition-2.20130424-r1.ebuild,
+ -selinux-perdition-2.20130424-r2.ebuild,
+ -selinux-perdition-2.20130424-r3.ebuild,
+ -selinux-perdition-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-perdition-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r1.ebuild
deleted file mode 100644
index 355d3e9d21d7..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r2.ebuild
deleted file mode 100644
index faf62c858ad3..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r3.ebuild
deleted file mode 100644
index d4c559e94060..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild
deleted file mode 100644
index 3a874442d834..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index a8710f05c476..40505885d95e 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-phpfpm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.31 2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.32 2014/08/05 09:24:04 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-phpfpm-2.20130424-r1.ebuild, -selinux-phpfpm-2.20130424-r2.ebuild,
+ -selinux-phpfpm-2.20130424-r3.ebuild, -selinux-phpfpm-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-phpfpm-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r1.ebuild
deleted file mode 100644
index f4f1049380a7..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r2.ebuild
deleted file mode 100644
index a54a74b23b96..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r3.ebuild
deleted file mode 100644
index 0c753bb73898..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild
deleted file mode 100644
index 946baa973b80..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index b6a5c255b96f..060bfdde8649 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.38 2014/08/01 21:04:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.39 2014/08/05 09:24:04 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-plymouthd-2.20130424-r1.ebuild,
+ -selinux-plymouthd-2.20130424-r2.ebuild,
+ -selinux-plymouthd-2.20130424-r3.ebuild,
+ -selinux-plymouthd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-plymouthd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r1.ebuild
deleted file mode 100644
index ca9d64a387f4..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r2.ebuild
deleted file mode 100644
index 4b7687544cdc..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r3.ebuild
deleted file mode 100644
index fe6a2c008676..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild
deleted file mode 100644
index afa53abdf26d..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 21f87a3b4094..5f724ed5f6e2 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.40 2014/08/01 21:04:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.41 2014/08/05 09:24:04 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-podsleuth-2.20130424-r1.ebuild,
+ -selinux-podsleuth-2.20130424-r2.ebuild,
+ -selinux-podsleuth-2.20130424-r3.ebuild,
+ -selinux-podsleuth-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-podsleuth-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r1.ebuild
deleted file mode 100644
index 3b2675919cab..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r2.ebuild
deleted file mode 100644
index 89546b6d62f4..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r3.ebuild
deleted file mode 100644
index 5f8ed991ab17..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild
deleted file mode 100644
index ac0d7a22c3f7..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index e11aec7eeb53..7142af8a6631 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.40 2014/08/01 21:04:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.41 2014/08/05 09:24:04 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-policykit-2.20130424-r1.ebuild,
+ -selinux-policykit-2.20130424-r2.ebuild,
+ -selinux-policykit-2.20130424-r3.ebuild,
+ -selinux-policykit-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-policykit-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r1.ebuild
deleted file mode 100644
index 2e99e36210df..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r2.ebuild
deleted file mode 100644
index e74fdcfe1594..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r3.ebuild
deleted file mode 100644
index 932bc0e93b97..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild
deleted file mode 100644
index 98fe424f073e..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index f35f9b30f013..e057cb775a30 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.62 2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.63 2014/08/05 09:24:05 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-portmap-2.20130424-r1.ebuild, -selinux-portmap-2.20130424-r2.ebuild,
+ -selinux-portmap-2.20130424-r3.ebuild, -selinux-portmap-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-portmap-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r1.ebuild
deleted file mode 100644
index 592580bcb029..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r2.ebuild
deleted file mode 100644
index 1113ea15eb1a..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r3.ebuild
deleted file mode 100644
index 991e74169d7f..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild
deleted file mode 100644
index 9e62e13b19cd..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index ee3165d2df09..e381e9319232 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.76 2014/08/01 21:04:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.77 2014/08/05 09:24:05 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-postfix-2.20130424-r1.ebuild, -selinux-postfix-2.20130424-r2.ebuild,
+ -selinux-postfix-2.20130424-r3.ebuild, -selinux-postfix-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-postfix-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r1.ebuild
deleted file mode 100644
index 5fd057eb27a0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r2.ebuild
deleted file mode 100644
index 4dc1f114131d..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r3.ebuild
deleted file mode 100644
index 5e1d62d7ad70..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild
deleted file mode 100644
index e1d817dba4ca..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index b3439a561b95..20846079b619 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.70 2014/08/01 21:04:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.71 2014/08/05 09:24:05 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-postgresql-2.20130424-r1.ebuild,
+ -selinux-postgresql-2.20130424-r2.ebuild,
+ -selinux-postgresql-2.20130424-r3.ebuild,
+ -selinux-postgresql-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-postgresql-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r1.ebuild
deleted file mode 100644
index c80789a37752..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r2.ebuild
deleted file mode 100644
index 63da523af494..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r3.ebuild
deleted file mode 100644
index 4e349e34b889..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild
deleted file mode 100644
index 129203dfeafc..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 28a0562e77b4..4d5eb5e2d924 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.40 2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.41 2014/08/05 09:24:05 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-postgrey-2.20130424-r1.ebuild,
+ -selinux-postgrey-2.20130424-r2.ebuild,
+ -selinux-postgrey-2.20130424-r3.ebuild,
+ -selinux-postgrey-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-postgrey-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r1.ebuild
deleted file mode 100644
index 24aeff6eb1f4..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r2.ebuild
deleted file mode 100644
index c1df58cfa660..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r3.ebuild
deleted file mode 100644
index cc2c704ecf71..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild
deleted file mode 100644
index b0d23a2ba2cf..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 6d00c6bdf5ae..64f3e80c67b3 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.50 2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.51 2014/08/05 09:24:05 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ppp-2.20130424-r1.ebuild, -selinux-ppp-2.20130424-r2.ebuild,
+ -selinux-ppp-2.20130424-r3.ebuild, -selinux-ppp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ppp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r1.ebuild
deleted file mode 100644
index a9a5ca91e150..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r2.ebuild
deleted file mode 100644
index 30aa3fa241e5..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r3.ebuild
deleted file mode 100644
index f6adf9c639b9..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild
deleted file mode 100644
index fd9f034bc95e..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index 873f91f82080..3f518ec6f0b1 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.40 2014/08/01 21:04:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.41 2014/08/05 09:24:06 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-prelink-2.20130424-r1.ebuild, -selinux-prelink-2.20130424-r2.ebuild,
+ -selinux-prelink-2.20130424-r3.ebuild, -selinux-prelink-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-prelink-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r1.ebuild
deleted file mode 100644
index 04adfdf0e09e..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r2.ebuild
deleted file mode 100644
index f6168208b8be..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r3.ebuild
deleted file mode 100644
index dae7bc226175..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild
deleted file mode 100644
index ac3b7195cacb..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 40da6b7184c3..16c4f8a72d53 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.41 2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.42 2014/08/05 09:24:06 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-prelude-2.20130424-r1.ebuild, -selinux-prelude-2.20130424-r2.ebuild,
+ -selinux-prelude-2.20130424-r3.ebuild, -selinux-prelude-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-prelude-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r1.ebuild
deleted file mode 100644
index 5809f2a9be52..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r2.ebuild
deleted file mode 100644
index dd861e2000b9..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r3.ebuild
deleted file mode 100644
index 00524dc9b2c8..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild
deleted file mode 100644
index 27c81a8dce0f..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index c4c4bee27e5a..aba6cc8ca379 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.57 2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.58 2014/08/05 09:24:06 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-privoxy-2.20130424-r1.ebuild, -selinux-privoxy-2.20130424-r2.ebuild,
+ -selinux-privoxy-2.20130424-r3.ebuild, -selinux-privoxy-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-privoxy-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r1.ebuild
deleted file mode 100644
index 5759c512520e..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r2.ebuild
deleted file mode 100644
index 7257179c2c35..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r3.ebuild
deleted file mode 100644
index 96a8a33e4763..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild
deleted file mode 100644
index ee6cb825d85a..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 271b993775df..5202838bb214 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.65 2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.66 2014/08/05 09:24:06 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-procmail-2.20130424-r1.ebuild,
+ -selinux-procmail-2.20130424-r2.ebuild,
+ -selinux-procmail-2.20130424-r3.ebuild,
+ -selinux-procmail-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-procmail-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r1.ebuild
deleted file mode 100644
index 3bbc2417f2bb..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r2.ebuild
deleted file mode 100644
index d86ef38dea5d..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r3.ebuild
deleted file mode 100644
index 0aa506771ca7..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild
deleted file mode 100644
index 31411d0ea209..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 58b5e4d11a88..a5eb516125ac 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.40 2014/08/01 21:04:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.41 2014/08/05 09:24:06 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-psad-2.20130424-r1.ebuild, -selinux-psad-2.20130424-r2.ebuild,
+ -selinux-psad-2.20130424-r3.ebuild, -selinux-psad-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-psad-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20130424-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20130424-r1.ebuild
deleted file mode 100644
index 249f58c48719..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20130424-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20130424-r2.ebuild
deleted file mode 100644
index e0ec5659a468..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20130424-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20130424-r3.ebuild
deleted file mode 100644
index a8f47448f5fd..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild
deleted file mode 100644
index 21ccaafe1d4c..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index b345e6d684f3..1a5ed8171b9c 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.63 2014/08/01 21:04:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.64 2014/08/05 09:24:07 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-publicfile-2.20130424-r1.ebuild,
+ -selinux-publicfile-2.20130424-r2.ebuild,
+ -selinux-publicfile-2.20130424-r3.ebuild,
+ -selinux-publicfile-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-publicfile-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r1.ebuild
deleted file mode 100644
index 0f4f9cc1d2a1..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r2.ebuild
deleted file mode 100644
index 585b1ceb3978..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r3.ebuild
deleted file mode 100644
index 74fe0095bb03..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild
deleted file mode 100644
index 9115feadfded..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 62d9276da691..b9a6a4c2158d 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.40 2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.41 2014/08/05 09:24:07 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pulseaudio-2.20130424-r1.ebuild,
+ -selinux-pulseaudio-2.20130424-r2.ebuild,
+ -selinux-pulseaudio-2.20130424-r3.ebuild,
+ -selinux-pulseaudio-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-pulseaudio-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r1.ebuild
deleted file mode 100644
index 9a713a8158e4..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r2.ebuild
deleted file mode 100644
index eec34305101c..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r3.ebuild
deleted file mode 100644
index cef88f8c9644..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild
deleted file mode 100644
index 34aec5f374ca..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index f912fdab8afc..a88d63eca17f 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.43 2014/08/01 21:04:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.44 2014/08/05 09:24:07 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-puppet-2.20130424-r1.ebuild, -selinux-puppet-2.20130424-r2.ebuild,
+ -selinux-puppet-2.20130424-r3.ebuild, -selinux-puppet-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-puppet-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r1.ebuild
deleted file mode 100644
index 7347253babe4..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r2.ebuild
deleted file mode 100644
index 5788811aef44..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r3.ebuild
deleted file mode 100644
index 8f79681137a1..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild
deleted file mode 100644
index 7e5f85d254e8..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 4a21e11b0e51..2a01627283c0 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.40 2014/08/01 21:04:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.41 2014/08/05 09:24:07 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pyicqt-2.20130424-r1.ebuild, -selinux-pyicqt-2.20130424-r2.ebuild,
+ -selinux-pyicqt-2.20130424-r3.ebuild, -selinux-pyicqt-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-pyicqt-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r1.ebuild
deleted file mode 100644
index 4f8823974f17..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r2.ebuild
deleted file mode 100644
index 465c62755b18..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r3.ebuild
deleted file mode 100644
index 453cfc4d1b58..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild
deleted file mode 100644
index eb056ada9190..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index bde761885d31..451671b3f2bb 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.49 2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.50 2014/08/05 09:24:08 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-pyzor-2.20130424-r1.ebuild, -selinux-pyzor-2.20130424-r2.ebuild,
+ -selinux-pyzor-2.20130424-r3.ebuild, -selinux-pyzor-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-pyzor-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r1.ebuild
deleted file mode 100644
index 9a613768e348..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r2.ebuild
deleted file mode 100644
index 258795f74292..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r3.ebuild
deleted file mode 100644
index 9fc505226976..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild
deleted file mode 100644
index 7b1e31393ef8..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 4ec217bc130f..b7e1f557a2f3 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.46 2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.47 2014/08/05 09:24:08 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-qemu-2.20130424-r1.ebuild, -selinux-qemu-2.20130424-r2.ebuild,
+ -selinux-qemu-2.20130424-r3.ebuild, -selinux-qemu-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-qemu-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r1.ebuild
deleted file mode 100644
index cc349f00efdc..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r2.ebuild
deleted file mode 100644
index 836ba88c494b..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r3.ebuild
deleted file mode 100644
index 1a52f0080cce..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild
deleted file mode 100644
index b78664198e5e..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 243011b858e4..44a3ffb7a012 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.64 2014/08/01 21:04:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.65 2014/08/05 09:24:08 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-qmail-2.20130424-r1.ebuild, -selinux-qmail-2.20130424-r2.ebuild,
+ -selinux-qmail-2.20130424-r3.ebuild, -selinux-qmail-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-qmail-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r1.ebuild
deleted file mode 100644
index 450aa6ff39e4..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r2.ebuild
deleted file mode 100644
index 7e3c239bdcbe..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r3.ebuild
deleted file mode 100644
index 73489c3a863a..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild
deleted file mode 100644
index f34cac0cb7fd..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 6b88e95ed7d3..e8d3873ef84d 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.40 2014/08/01 21:04:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.41 2014/08/05 09:24:08 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-quota-2.20130424-r1.ebuild, -selinux-quota-2.20130424-r2.ebuild,
+ -selinux-quota-2.20130424-r3.ebuild, -selinux-quota-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-quota-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20130424-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20130424-r1.ebuild
deleted file mode 100644
index f80abedeaccc..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20130424-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20130424-r2.ebuild
deleted file mode 100644
index e21dedcdb18d..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20130424-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20130424-r3.ebuild
deleted file mode 100644
index 20a90a69691b..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild
deleted file mode 100644
index cf6f28694e59..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index f94c54484a86..ddbce79e7520 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.40 2014/08/01 21:04:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.41 2014/08/05 09:24:08 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-radius-2.20130424-r1.ebuild, -selinux-radius-2.20130424-r2.ebuild,
+ -selinux-radius-2.20130424-r3.ebuild, -selinux-radius-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-radius-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20130424-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20130424-r1.ebuild
deleted file mode 100644
index bde9296d2f2e..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20130424-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20130424-r2.ebuild
deleted file mode 100644
index 7c317667a943..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20130424-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20130424-r3.ebuild
deleted file mode 100644
index e209b849fb88..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild
deleted file mode 100644
index db786dacb4c2..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index c00e309acc01..b98cdee95a24 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.40 2014/08/01 21:03:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.41 2014/08/05 09:24:08 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-radvd-2.20130424-r1.ebuild, -selinux-radvd-2.20130424-r2.ebuild,
+ -selinux-radvd-2.20130424-r3.ebuild, -selinux-radvd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-radvd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r1.ebuild
deleted file mode 100644
index 87c60f622117..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r2.ebuild
deleted file mode 100644
index c3da3cb5f0ab..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r3.ebuild
deleted file mode 100644
index 999df7c88bf6..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild
deleted file mode 100644
index 1ee9eb5b60fb..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 8467e59d000e..3c5613d0777b 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.49 2014/08/01 21:04:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.50 2014/08/05 09:24:09 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-razor-2.20130424-r1.ebuild, -selinux-razor-2.20130424-r2.ebuild,
+ -selinux-razor-2.20130424-r3.ebuild, -selinux-razor-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-razor-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20130424-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20130424-r1.ebuild
deleted file mode 100644
index cd8a14b76fad..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20130424-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20130424-r2.ebuild
deleted file mode 100644
index 4a85fb5a8c09..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20130424-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20130424-r3.ebuild
deleted file mode 100644
index a164946b8b8e..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild
deleted file mode 100644
index ffbf0f67f42e..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 56b2b6b6c638..3c11d55a2aba 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.38 2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.39 2014/08/05 09:24:09 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-remotelogin-2.20130424-r1.ebuild,
+ -selinux-remotelogin-2.20130424-r2.ebuild,
+ -selinux-remotelogin-2.20130424-r3.ebuild,
+ -selinux-remotelogin-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-remotelogin-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r1.ebuild
deleted file mode 100644
index 6b4ebfdaea24..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r2.ebuild
deleted file mode 100644
index 2f44e8921b94..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r3.ebuild
deleted file mode 100644
index 5c2608b584bb..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild
deleted file mode 100644
index 755c0e8902cc..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index d510566fe4d9..ca3796eedbf8 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.41 2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.42 2014/08/05 09:24:09 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rgmanager-2.20130424-r1.ebuild,
+ -selinux-rgmanager-2.20130424-r2.ebuild,
+ -selinux-rgmanager-2.20130424-r3.ebuild,
+ -selinux-rgmanager-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rgmanager-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r1.ebuild
deleted file mode 100644
index 299f0a91a81b..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r2.ebuild
deleted file mode 100644
index ce07745f5c77..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r3.ebuild
deleted file mode 100644
index e4f46f3d2a31..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild
deleted file mode 100644
index 5ddbdf4965fc..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rngd/ChangeLog b/sec-policy/selinux-rngd/ChangeLog
index 883c988e5156..7400b0c41054 100644
--- a/sec-policy/selinux-rngd/ChangeLog
+++ b/sec-policy/selinux-rngd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rngd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.8 2014/08/01 21:04:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.9 2014/08/05 09:24:09 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rngd-2.20130424-r2.ebuild, -selinux-rngd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rngd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r2.ebuild
deleted file mode 100644
index 8bfb2819fc41..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r2.ebuild,v 1.1 2013/12/16 14:40:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rngd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild
deleted file mode 100644
index 088e61896ca2..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rngd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 59dd38cc1375..1e6609ec535c 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.40 2014/08/01 21:04:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.41 2014/08/05 09:24:09 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-roundup-2.20130424-r1.ebuild, -selinux-roundup-2.20130424-r2.ebuild,
+ -selinux-roundup-2.20130424-r3.ebuild, -selinux-roundup-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-roundup-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r1.ebuild
deleted file mode 100644
index 4e407a4ef227..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r2.ebuild
deleted file mode 100644
index 68bb49477989..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r3.ebuild
deleted file mode 100644
index 0db045c8c170..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild
deleted file mode 100644
index 5e7abc8ee45b..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index fe4b1ddf2d61..a4f1f30fe802 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.44 2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.45 2014/08/05 09:24:10 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rpc-2.20130424-r1.ebuild, -selinux-rpc-2.20130424-r2.ebuild,
+ -selinux-rpc-2.20130424-r3.ebuild, -selinux-rpc-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rpc-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r1.ebuild
deleted file mode 100644
index b1b2b9aabb62..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r2.ebuild
deleted file mode 100644
index d5ffb8f0976e..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r3.ebuild
deleted file mode 100644
index 7275405018ca..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild
deleted file mode 100644
index 59aeaf768e9b..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index fe23c582bbd8..4779e5864d33 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.40 2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.41 2014/08/05 09:24:10 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rpcbind-2.20130424-r1.ebuild, -selinux-rpcbind-2.20130424-r2.ebuild,
+ -selinux-rpcbind-2.20130424-r3.ebuild, -selinux-rpcbind-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rpcbind-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r1.ebuild
deleted file mode 100644
index bed32725ffbf..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r2.ebuild
deleted file mode 100644
index bcdb07af0087..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r3.ebuild
deleted file mode 100644
index 3cd449219dc6..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild
deleted file mode 100644
index 84aad79e123b..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 77fc88066823..d903c5adeeaa 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.39 2014/08/01 21:04:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.40 2014/08/05 09:24:10 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rpm-2.20130424-r1.ebuild, -selinux-rpm-2.20130424-r2.ebuild,
+ -selinux-rpm-2.20130424-r3.ebuild, -selinux-rpm-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rpm-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r1.ebuild
deleted file mode 100644
index 3148a1e40f2d..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r2.ebuild
deleted file mode 100644
index 7fe2417b13b7..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r3.ebuild
deleted file mode 100644
index 5ab835c06feb..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild
deleted file mode 100644
index 251529cbbd14..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index b5dfe2892b4b..ee0c733ba4ff 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.40 2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.41 2014/08/05 09:24:10 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rssh-2.20130424-r1.ebuild, -selinux-rssh-2.20130424-r2.ebuild,
+ -selinux-rssh-2.20130424-r3.ebuild, -selinux-rssh-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rssh-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r1.ebuild
deleted file mode 100644
index 4c7bbf062497..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r2.ebuild
deleted file mode 100644
index 02c12c340697..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r3.ebuild
deleted file mode 100644
index b5089f01678a..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild
deleted file mode 100644
index 690addecb24b..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index fcf81c0a7229..39522d54d1fe 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.41 2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.42 2014/08/05 09:24:10 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rtkit-2.20130424-r1.ebuild, -selinux-rtkit-2.20130424-r2.ebuild,
+ -selinux-rtkit-2.20130424-r3.ebuild, -selinux-rtkit-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rtkit-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r1.ebuild
deleted file mode 100644
index f5f73ad98307..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r2.ebuild
deleted file mode 100644
index b3b751374671..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r3.ebuild
deleted file mode 100644
index 0ace03832f28..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild
deleted file mode 100644
index 03b89e51da42..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index 97960278b3f1..d0346700ba29 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-rtorrent
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.25 2014/08/01 21:04:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.26 2014/08/05 09:24:11 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-rtorrent-2.20130424-r1.ebuild,
+ -selinux-rtorrent-2.20130424-r2.ebuild,
+ -selinux-rtorrent-2.20130424-r3.ebuild,
+ -selinux-rtorrent-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-rtorrent-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r1.ebuild
deleted file mode 100644
index c1815e99f368..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r2.ebuild
deleted file mode 100644
index 3ecda1b55502..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r3.ebuild
deleted file mode 100644
index 38ea9393be25..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild
deleted file mode 100644
index 4f559ee467c0..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 5528d4801265..af9e0ccc70e5 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.65 2014/08/01 21:04:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.66 2014/08/05 09:24:11 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-samba-2.20130424-r1.ebuild, -selinux-samba-2.20130424-r2.ebuild,
+ -selinux-samba-2.20130424-r3.ebuild, -selinux-samba-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-samba-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20130424-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20130424-r1.ebuild
deleted file mode 100644
index 921b9f5f6a64..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20130424-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20130424-r2.ebuild
deleted file mode 100644
index 670390bb76c9..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20130424-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20130424-r3.ebuild
deleted file mode 100644
index 74bf3ef3ce8a..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild
deleted file mode 100644
index 0006243deaf5..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index a45ec6ce1de4..30ad39eb28dc 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.40 2014/08/01 21:04:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.41 2014/08/05 09:24:11 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sasl-2.20130424-r1.ebuild, -selinux-sasl-2.20130424-r2.ebuild,
+ -selinux-sasl-2.20130424-r3.ebuild, -selinux-sasl-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sasl-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r1.ebuild
deleted file mode 100644
index 349fc9b1039f..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r2.ebuild
deleted file mode 100644
index 6a260ec4f9e5..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r3.ebuild
deleted file mode 100644
index 35710b956d26..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild
deleted file mode 100644
index c79b74cd4fa8..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 8795f6ff623b..e53c36dfcf87 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.58 2014/08/01 21:04:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.59 2014/08/05 09:24:11 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-screen-2.20130424-r1.ebuild, -selinux-screen-2.20130424-r2.ebuild,
+ -selinux-screen-2.20130424-r3.ebuild, -selinux-screen-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-screen-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20130424-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20130424-r1.ebuild
deleted file mode 100644
index 2f5b7c0c7994..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20130424-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20130424-r2.ebuild
deleted file mode 100644
index d9587881788b..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20130424-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20130424-r3.ebuild
deleted file mode 100644
index 1b1795d93236..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild
deleted file mode 100644
index bddedab23a44..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index bd673a0f956c..193af718944b 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.40 2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.41 2014/08/05 09:24:11 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sendmail-2.20130424-r1.ebuild,
+ -selinux-sendmail-2.20130424-r2.ebuild,
+ -selinux-sendmail-2.20130424-r3.ebuild,
+ -selinux-sendmail-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sendmail-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r1.ebuild
deleted file mode 100644
index 186ac84777a0..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r2.ebuild
deleted file mode 100644
index 6c4cbd333fb5..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r3.ebuild
deleted file mode 100644
index 1d9ca9f67454..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild
deleted file mode 100644
index 7e9e97090a72..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/ChangeLog b/sec-policy/selinux-sensord/ChangeLog
index eaab943c49c7..92461a1d36c5 100644
--- a/sec-policy/selinux-sensord/ChangeLog
+++ b/sec-policy/selinux-sensord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sensord
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.12 2014/08/01 21:04:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.13 2014/08/05 09:24:11 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sensord-2.20130424-r1.ebuild, -selinux-sensord-2.20130424-r2.ebuild,
+ -selinux-sensord-2.20130424-r3.ebuild, -selinux-sensord-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sensord-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r1.ebuild
deleted file mode 100644
index 703eb61918d0..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r1.ebuild,v 1.2 2013/07/24 19:43:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r2.ebuild
deleted file mode 100644
index 3e91f2d5c207..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r3.ebuild
deleted file mode 100644
index cfe79d6c6654..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild
deleted file mode 100644
index 2728870d7a7e..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sensord"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 7c6f90e7eeac..5a7c3cf34c5f 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.40 2014/08/01 21:04:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.41 2014/08/05 09:24:12 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-shorewall-2.20130424-r1.ebuild,
+ -selinux-shorewall-2.20130424-r2.ebuild,
+ -selinux-shorewall-2.20130424-r3.ebuild,
+ -selinux-shorewall-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-shorewall-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r1.ebuild
deleted file mode 100644
index b8a9d814f002..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r2.ebuild
deleted file mode 100644
index 1901c6b4f880..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r3.ebuild
deleted file mode 100644
index d39d547e02d1..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild
deleted file mode 100644
index 8800dcb48a17..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 3a9b5226448a..b92169df57fc 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.40 2014/08/01 21:04:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.41 2014/08/05 09:24:12 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-shutdown-2.20130424-r1.ebuild,
+ -selinux-shutdown-2.20130424-r2.ebuild,
+ -selinux-shutdown-2.20130424-r3.ebuild,
+ -selinux-shutdown-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-shutdown-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r1.ebuild
deleted file mode 100644
index cf55e6d4c3ef..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r2.ebuild
deleted file mode 100644
index 14e97ef44da0..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r3.ebuild
deleted file mode 100644
index 514ad8743054..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild
deleted file mode 100644
index 146fcba2a124..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 7ed563b68826..09a5c405a313 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.49 2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.50 2014/08/05 09:24:12 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-skype-2.20130424-r1.ebuild, -selinux-skype-2.20130424-r2.ebuild,
+ -selinux-skype-2.20130424-r3.ebuild, -selinux-skype-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-skype-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20130424-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20130424-r1.ebuild
deleted file mode 100644
index 820ebf20ba73..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20130424-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20130424-r2.ebuild
deleted file mode 100644
index 98e1f4908df2..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20130424-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20130424-r3.ebuild
deleted file mode 100644
index b764516555cb..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild
deleted file mode 100644
index 44c0dbfbb694..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index d82fe1ee212e..f4568aba3f40 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.40 2014/08/01 21:04:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.41 2014/08/05 09:24:12 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-slocate-2.20130424-r1.ebuild, -selinux-slocate-2.20130424-r2.ebuild,
+ -selinux-slocate-2.20130424-r3.ebuild, -selinux-slocate-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-slocate-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r1.ebuild
deleted file mode 100644
index 120ac4352b0d..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r2.ebuild
deleted file mode 100644
index 14f2789a1d38..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r3.ebuild
deleted file mode 100644
index bc4bde49de4d..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild
deleted file mode 100644
index 903371cf8a82..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index b04182fc3293..cd4e223b9cd6 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.40 2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.41 2014/08/05 09:24:12 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-slrnpull-2.20130424-r1.ebuild,
+ -selinux-slrnpull-2.20130424-r2.ebuild,
+ -selinux-slrnpull-2.20130424-r3.ebuild,
+ -selinux-slrnpull-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-slrnpull-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r1.ebuild
deleted file mode 100644
index 86022ab7084e..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r2.ebuild
deleted file mode 100644
index 8a09c28ed761..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r3.ebuild
deleted file mode 100644
index 6467b3acc2be..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild
deleted file mode 100644
index 2c467a3a84d1..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 7dafde626092..68992544ef73 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.40 2014/08/01 21:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.41 2014/08/05 09:24:13 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-smartmon-2.20130424-r1.ebuild,
+ -selinux-smartmon-2.20130424-r2.ebuild,
+ -selinux-smartmon-2.20130424-r3.ebuild,
+ -selinux-smartmon-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-smartmon-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r1.ebuild
deleted file mode 100644
index d57ca045547d..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r2.ebuild
deleted file mode 100644
index a5fb4cc979f5..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r3.ebuild
deleted file mode 100644
index 9807c4df87ed..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild
deleted file mode 100644
index cf81adf88450..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 1654b19ad82b..eebb2224924a 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.41 2014/08/01 21:04:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.42 2014/08/05 09:24:13 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-smokeping-2.20130424-r1.ebuild,
+ -selinux-smokeping-2.20130424-r2.ebuild,
+ -selinux-smokeping-2.20130424-r3.ebuild,
+ -selinux-smokeping-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-smokeping-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r1.ebuild
deleted file mode 100644
index ac91bd5c2831..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r2.ebuild
deleted file mode 100644
index 62ff27729fa5..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r3.ebuild
deleted file mode 100644
index 2b89c89b799f..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild
deleted file mode 100644
index 1cf0228e040e..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 44b349e9d4ce..65a11ff37749 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.38 2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.39 2014/08/05 09:24:13 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-snmp-2.20130424-r1.ebuild, -selinux-snmp-2.20130424-r2.ebuild,
+ -selinux-snmp-2.20130424-r3.ebuild, -selinux-snmp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-snmp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r1.ebuild
deleted file mode 100644
index 681e7dfea475..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r2.ebuild
deleted file mode 100644
index d9b73be99d98..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r3.ebuild
deleted file mode 100644
index 782b189a9f7a..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild
deleted file mode 100644
index 110becf4d3b6..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 645b1b584bc0..6e71ff07fae2 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.63 2014/08/01 21:04:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.64 2014/08/05 09:24:13 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-snort-2.20130424-r1.ebuild, -selinux-snort-2.20130424-r2.ebuild,
+ -selinux-snort-2.20130424-r3.ebuild, -selinux-snort-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-snort-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20130424-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20130424-r1.ebuild
deleted file mode 100644
index 8d13c6d98848..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20130424-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20130424-r2.ebuild
deleted file mode 100644
index 63a4416a6c5f..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20130424-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20130424-r3.ebuild
deleted file mode 100644
index 0fd68beaf53e..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild
deleted file mode 100644
index 95ddde76e729..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 52a751c87943..2f345f6898fe 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.40 2014/08/01 21:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.41 2014/08/05 09:24:14 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-soundserver-2.20130424-r1.ebuild,
+ -selinux-soundserver-2.20130424-r2.ebuild,
+ -selinux-soundserver-2.20130424-r3.ebuild,
+ -selinux-soundserver-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-soundserver-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r1.ebuild
deleted file mode 100644
index 3d505177d0a0..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r2.ebuild
deleted file mode 100644
index fc7fb8aebb6e..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r3.ebuild
deleted file mode 100644
index 0720e4f5b93a..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild
deleted file mode 100644
index 5788a51fff28..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index b4ee1b56e998..8d210123427e 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.68 2014/08/01 21:04:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.69 2014/08/05 09:24:14 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-spamassassin-2.20130424-r1.ebuild,
+ -selinux-spamassassin-2.20130424-r2.ebuild,
+ -selinux-spamassassin-2.20130424-r3.ebuild,
+ -selinux-spamassassin-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-spamassassin-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r1.ebuild
deleted file mode 100644
index d007eeb29cff..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r2.ebuild
deleted file mode 100644
index 1dbf7878283d..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r3.ebuild
deleted file mode 100644
index cdf4e9b28bc0..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild
deleted file mode 100644
index b3f3caf92dad..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index a92ceedf9fff..0fa5d77c6db7 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.40 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.41 2014/08/05 09:24:14 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-speedtouch-2.20130424-r1.ebuild,
+ -selinux-speedtouch-2.20130424-r2.ebuild,
+ -selinux-speedtouch-2.20130424-r3.ebuild,
+ -selinux-speedtouch-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-speedtouch-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r1.ebuild
deleted file mode 100644
index 897c679ab400..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r2.ebuild
deleted file mode 100644
index 8e7071f7c220..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r3.ebuild
deleted file mode 100644
index 6da049c9504e..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild
deleted file mode 100644
index 9cb9201bf991..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 4af00e834b65..8810b5f4808b 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.74 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.75 2014/08/05 09:24:14 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-squid-2.20130424-r1.ebuild, -selinux-squid-2.20130424-r2.ebuild,
+ -selinux-squid-2.20130424-r3.ebuild, -selinux-squid-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-squid-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20130424-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20130424-r1.ebuild
deleted file mode 100644
index 6816db8000c9..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20130424-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20130424-r2.ebuild
deleted file mode 100644
index f2e398c88f1f..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20130424-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20130424-r3.ebuild
deleted file mode 100644
index fb2cc9cb45d3..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild
deleted file mode 100644
index bdb016462026..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index 750257211fcf..288d05c26b47 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.34 2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.35 2014/08/05 09:24:14 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sssd-2.20130424-r1.ebuild, -selinux-sssd-2.20130424-r2.ebuild,
+ -selinux-sssd-2.20130424-r3.ebuild, -selinux-sssd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sssd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r1.ebuild
deleted file mode 100644
index d1ec3bc43a0e..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r2.ebuild
deleted file mode 100644
index d3aa8dbeb603..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r3.ebuild
deleted file mode 100644
index 2ebf2d92868b..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild
deleted file mode 100644
index 95e5eb4e2908..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 67727f432d5a..0ebf36fab1c3 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.62 2014/08/01 21:04:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.63 2014/08/05 09:24:15 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-stunnel-2.20130424-r1.ebuild, -selinux-stunnel-2.20130424-r2.ebuild,
+ -selinux-stunnel-2.20130424-r3.ebuild, -selinux-stunnel-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-stunnel-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r1.ebuild
deleted file mode 100644
index 3a62cc71e198..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r2.ebuild
deleted file mode 100644
index 7034fabb8f84..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r3.ebuild
deleted file mode 100644
index 58ba2824ff15..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild
deleted file mode 100644
index 1a9c75fafadc..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 0d77270b123e..bb7d3f059026 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.65 2014/08/01 21:04:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.66 2014/08/05 09:24:15 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sudo-2.20130424-r1.ebuild, -selinux-sudo-2.20130424-r2.ebuild,
+ -selinux-sudo-2.20130424-r3.ebuild, -selinux-sudo-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sudo-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r1.ebuild
deleted file mode 100644
index 2faafab851fa..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r2.ebuild
deleted file mode 100644
index 541abfe21d81..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r3.ebuild
deleted file mode 100644
index 042dd0a069e2..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild
deleted file mode 100644
index 70c1373531c5..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 1c7b7264891a..5abc3c327982 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.41 2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.42 2014/08/05 09:24:15 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sxid-2.20130424-r1.ebuild, -selinux-sxid-2.20130424-r2.ebuild,
+ -selinux-sxid-2.20130424-r3.ebuild, -selinux-sxid-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sxid-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r1.ebuild
deleted file mode 100644
index 53eb0fbd91cb..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r2.ebuild
deleted file mode 100644
index 0d28eb2adab9..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r3.ebuild
deleted file mode 100644
index 70a431ff72c7..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild
deleted file mode 100644
index 37014e1bc1f8..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 9e36282968c7..247fa3105d78 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.41 2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.42 2014/08/05 09:24:15 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-sysstat-2.20130424-r1.ebuild, -selinux-sysstat-2.20130424-r2.ebuild,
+ -selinux-sysstat-2.20130424-r3.ebuild, -selinux-sysstat-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-sysstat-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r1.ebuild
deleted file mode 100644
index 9e0c40f4b4b0..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r2.ebuild
deleted file mode 100644
index 88e1697ee6cf..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r3.ebuild
deleted file mode 100644
index c1c829ed811b..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild
deleted file mode 100644
index 805db28fb9c7..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index b35ba0fab39a..7a300dd5c25e 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.49 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.50 2014/08/05 09:24:15 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tcpd-2.20130424-r1.ebuild, -selinux-tcpd-2.20130424-r2.ebuild,
+ -selinux-tcpd-2.20130424-r3.ebuild, -selinux-tcpd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-tcpd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r1.ebuild
deleted file mode 100644
index 58f87eda2c01..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r2.ebuild
deleted file mode 100644
index 3e32a57dbcbc..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r3.ebuild
deleted file mode 100644
index 2424a751c1da..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild
deleted file mode 100644
index 149b441b89ef..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index dc40f5a59736..5190694ab9fd 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.43 2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.44 2014/08/05 09:24:16 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-telnet-2.20130424-r1.ebuild, -selinux-telnet-2.20130424-r2.ebuild,
+ -selinux-telnet-2.20130424-r3.ebuild, -selinux-telnet-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-telnet-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r1.ebuild
deleted file mode 100644
index 14dc49030af7..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r2.ebuild
deleted file mode 100644
index 88ae75cfb5d0..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r3.ebuild
deleted file mode 100644
index 6ce1e1e177e1..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild
deleted file mode 100644
index 5823b87fe492..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 91e4e120dabf..552c594c57e8 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.37 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.38 2014/08/05 09:24:16 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tftp-2.20130424-r1.ebuild, -selinux-tftp-2.20130424-r2.ebuild,
+ -selinux-tftp-2.20130424-r3.ebuild, -selinux-tftp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-tftp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r1.ebuild
deleted file mode 100644
index 5156aa888f03..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r2.ebuild
deleted file mode 100644
index 3f24c9e2b434..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r3.ebuild
deleted file mode 100644
index f6de6304c212..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild
deleted file mode 100644
index 09d715f07ea3..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index deb67a7ee1e9..1c6a3592dc8e 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.40 2014/08/01 21:04:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.41 2014/08/05 09:24:16 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tgtd-2.20130424-r1.ebuild, -selinux-tgtd-2.20130424-r2.ebuild,
+ -selinux-tgtd-2.20130424-r3.ebuild, -selinux-tgtd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-tgtd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r1.ebuild
deleted file mode 100644
index 99e453fd1a42..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r2.ebuild
deleted file mode 100644
index ffda44f2a8cc..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r3.ebuild
deleted file mode 100644
index b85d8d2c5256..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild
deleted file mode 100644
index 1a9cf031784d..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index 504d2c8c0e4c..82df428aee99 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.41 2014/08/01 21:04:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.42 2014/08/05 09:24:16 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-thunderbird-2.20130424-r1.ebuild,
+ -selinux-thunderbird-2.20130424-r2.ebuild,
+ -selinux-thunderbird-2.20130424-r3.ebuild,
+ -selinux-thunderbird-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-thunderbird-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r1.ebuild
deleted file mode 100644
index 532a6c414001..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r2.ebuild
deleted file mode 100644
index 64c70ca6c471..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r3.ebuild
deleted file mode 100644
index 5700e4c3111b..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild
deleted file mode 100644
index 53a0d80f44f4..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 07ed2a6955ed..a8b1f05c8ee2 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.40 2014/08/01 21:04:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.41 2014/08/05 09:24:17 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-timidity-2.20130424-r1.ebuild,
+ -selinux-timidity-2.20130424-r2.ebuild,
+ -selinux-timidity-2.20130424-r3.ebuild,
+ -selinux-timidity-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-timidity-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r1.ebuild
deleted file mode 100644
index 64e567b626f8..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r2.ebuild
deleted file mode 100644
index 9727fd1ecf0d..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r3.ebuild
deleted file mode 100644
index 8d26fc4c6912..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild
deleted file mode 100644
index 3190319cf7c5..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 6f9b66fb9fac..3cd71b95bc5f 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.40 2014/08/01 21:04:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.41 2014/08/05 09:24:18 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tmpreaper-2.20130424-r1.ebuild,
+ -selinux-tmpreaper-2.20130424-r2.ebuild,
+ -selinux-tmpreaper-2.20130424-r3.ebuild,
+ -selinux-tmpreaper-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-tmpreaper-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r1.ebuild
deleted file mode 100644
index c1882efa5384..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r2.ebuild
deleted file mode 100644
index 415dfd17fc97..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r3.ebuild
deleted file mode 100644
index 8dbd70190a1b..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild
deleted file mode 100644
index 0a3958ba3985..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 0c2eed42f17e..3221de201be6 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.40 2014/08/01 21:04:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.41 2014/08/05 09:24:19 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tor-2.20130424-r1.ebuild, -selinux-tor-2.20130424-r2.ebuild,
+ -selinux-tor-2.20130424-r3.ebuild, -selinux-tor-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-tor-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20130424-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20130424-r1.ebuild
deleted file mode 100644
index 5c763ffdf6cb..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20130424-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20130424-r2.ebuild
deleted file mode 100644
index 9a65a075a0d9..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20130424-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20130424-r3.ebuild
deleted file mode 100644
index a5e5e0f3674c..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild
deleted file mode 100644
index 48207d3f0a66..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 1e200171b39a..f3c4641dca54 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.40 2014/08/01 21:04:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.41 2014/08/05 09:24:19 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-tripwire-2.20130424-r1.ebuild,
+ -selinux-tripwire-2.20130424-r2.ebuild,
+ -selinux-tripwire-2.20130424-r3.ebuild,
+ -selinux-tripwire-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-tripwire-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r1.ebuild
deleted file mode 100644
index e77ddd1bcc20..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r2.ebuild
deleted file mode 100644
index 35aacd1f0146..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r3.ebuild
deleted file mode 100644
index 405273adc9eb..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild
deleted file mode 100644
index 13732a8bf60d..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 276e0378e193..a03736657438 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.39 2014/08/01 21:04:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.40 2014/08/05 09:24:19 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ucspitcp-2.20130424-r1.ebuild,
+ -selinux-ucspitcp-2.20130424-r2.ebuild,
+ -selinux-ucspitcp-2.20130424-r3.ebuild,
+ -selinux-ucspitcp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ucspitcp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r1.ebuild
deleted file mode 100644
index 213a24ca1d12..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r2.ebuild
deleted file mode 100644
index 0958875ddb44..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r3.ebuild
deleted file mode 100644
index 78c0160aadcc..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild
deleted file mode 100644
index fd7cbbc0c571..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 883c855a82c9..758e701b20c2 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.40 2014/08/01 21:04:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.41 2014/08/05 09:24:19 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-ulogd-2.20130424-r1.ebuild, -selinux-ulogd-2.20130424-r2.ebuild,
+ -selinux-ulogd-2.20130424-r3.ebuild, -selinux-ulogd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-ulogd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r1.ebuild
deleted file mode 100644
index 19c65860114d..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r2.ebuild
deleted file mode 100644
index 4779d4ea2c7b..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r3.ebuild
deleted file mode 100644
index 0a6db2fff132..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild
deleted file mode 100644
index 2349d431dd99..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 45cc06db6d0c..fe84d957d37a 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.40 2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.41 2014/08/05 09:24:19 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uml-2.20130424-r1.ebuild, -selinux-uml-2.20130424-r2.ebuild,
+ -selinux-uml-2.20130424-r3.ebuild, -selinux-uml-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-uml-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20130424-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20130424-r1.ebuild
deleted file mode 100644
index a2bb6c1ab2a1..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20130424-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20130424-r2.ebuild
deleted file mode 100644
index bd91df4d3f5f..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20130424-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20130424-r3.ebuild
deleted file mode 100644
index f220587d3cec..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild
deleted file mode 100644
index 27853d6e3702..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index 5c4d91076f93..d94f1fd22c59 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.35 2014/08/01 21:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.36 2014/08/05 09:24:20 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-unconfined-2.20130424-r1.ebuild,
+ -selinux-unconfined-2.20130424-r2.ebuild,
+ -selinux-unconfined-2.20130424-r3.ebuild,
+ -selinux-unconfined-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-unconfined-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r1.ebuild
deleted file mode 100644
index 0843af24cef2..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r2.ebuild
deleted file mode 100644
index 55d6f86d0e86..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r3.ebuild
deleted file mode 100644
index f5ff72a2ee09..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild
deleted file mode 100644
index 9529bf30fb7d..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index b0402623167d..66a60b865d23 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.40 2014/08/01 21:04:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.41 2014/08/05 09:24:20 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uptime-2.20130424-r1.ebuild, -selinux-uptime-2.20130424-r2.ebuild,
+ -selinux-uptime-2.20130424-r3.ebuild, -selinux-uptime-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-uptime-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r1.ebuild
deleted file mode 100644
index d9de15bde409..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r2.ebuild
deleted file mode 100644
index c68c84d90e17..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r3.ebuild
deleted file mode 100644
index e3261ffeee56..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild
deleted file mode 100644
index 23fddf14e2f6..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 69a3ec052742..1c49ad5a71a1 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.40 2014/08/01 21:04:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.41 2014/08/05 09:24:20 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-usbmuxd-2.20130424-r1.ebuild, -selinux-usbmuxd-2.20130424-r2.ebuild,
+ -selinux-usbmuxd-2.20130424-r3.ebuild, -selinux-usbmuxd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-usbmuxd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r1.ebuild
deleted file mode 100644
index e4228d30f1c3..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r2.ebuild
deleted file mode 100644
index 570a3f7d313f..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r3.ebuild
deleted file mode 100644
index a32ef31c843a..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild
deleted file mode 100644
index d2496211aec9..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index e3cb85f86d45..6abeded5c077 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.39 2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.40 2014/08/05 09:24:20 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uucp-2.20130424-r1.ebuild, -selinux-uucp-2.20130424-r2.ebuild,
+ -selinux-uucp-2.20130424-r3.ebuild, -selinux-uucp-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-uucp-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r1.ebuild
deleted file mode 100644
index de83326c1aa6..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r2.ebuild
deleted file mode 100644
index b6f72d3aa3eb..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r3.ebuild
deleted file mode 100644
index 2fc4cb2e4e4b..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild
deleted file mode 100644
index 36d620857c56..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 6adda86c246b..dc97e289d9c6 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.37 2014/08/01 21:04:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.38 2014/08/05 09:24:20 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-uwimap-2.20130424-r1.ebuild, -selinux-uwimap-2.20130424-r2.ebuild,
+ -selinux-uwimap-2.20130424-r3.ebuild, -selinux-uwimap-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-uwimap-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r1.ebuild
deleted file mode 100644
index 829dcc31d8c9..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r2.ebuild
deleted file mode 100644
index 19cc84f56c08..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r3.ebuild
deleted file mode 100644
index 94e5b1a31a11..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild
deleted file mode 100644
index 6654a0e6752b..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 7b010c499923..fc7a797dea3b 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.40 2014/08/01 21:04:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.41 2014/08/05 09:24:21 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-varnishd-2.20130424-r1.ebuild,
+ -selinux-varnishd-2.20130424-r2.ebuild,
+ -selinux-varnishd-2.20130424-r3.ebuild,
+ -selinux-varnishd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-varnishd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r1.ebuild
deleted file mode 100644
index 0802a70b4582..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r2.ebuild
deleted file mode 100644
index 34e0afab626d..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r3.ebuild
deleted file mode 100644
index 1ca9798c695e..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild
deleted file mode 100644
index aa1d1684f7ee..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 6ca4124381de..a048990cb6ed 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.40 2014/08/01 21:04:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.41 2014/08/05 09:24:21 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vbetool-2.20130424-r1.ebuild, -selinux-vbetool-2.20130424-r2.ebuild,
+ -selinux-vbetool-2.20130424-r3.ebuild, -selinux-vbetool-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vbetool-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r1.ebuild
deleted file mode 100644
index 3800dbaeb0f5..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r2.ebuild
deleted file mode 100644
index 95240961eb85..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r3.ebuild
deleted file mode 100644
index cda42fad9e28..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild
deleted file mode 100644
index 9733c94e6f06..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index 7353a11a7cb3..1684ac6d9ad5 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vdagent
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.27 2014/08/01 21:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.28 2014/08/05 09:24:21 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vdagent-2.20130424-r1.ebuild, -selinux-vdagent-2.20130424-r2.ebuild,
+ -selinux-vdagent-2.20130424-r3.ebuild, -selinux-vdagent-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vdagent-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r1.ebuild
deleted file mode 100644
index d6af873a12f7..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r2.ebuild
deleted file mode 100644
index cc128c4a55c6..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r3.ebuild
deleted file mode 100644
index 0a225c60b1ff..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild
deleted file mode 100644
index dfee9d1067d3..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 95fe8c36daad..aa0e268d35b1 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.43 2014/08/01 21:04:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.44 2014/08/05 09:24:21 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vde-2.20130424-r1.ebuild, -selinux-vde-2.20130424-r2.ebuild,
+ -selinux-vde-2.20130424-r3.ebuild, -selinux-vde-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vde-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20130424-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20130424-r1.ebuild
deleted file mode 100644
index 367f23b113ce..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20130424-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20130424-r2.ebuild
deleted file mode 100644
index 51305d74f5e7..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20130424-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20130424-r3.ebuild
deleted file mode 100644
index 33c5264c370d..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild
deleted file mode 100644
index 552331c0b52d..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 56d606c16465..8febba0f4cf5 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.43 2014/08/01 21:04:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.44 2014/08/05 09:24:22 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-virt-2.20130424-r1.ebuild, -selinux-virt-2.20130424-r2.ebuild,
+ -selinux-virt-2.20130424-r3.ebuild, -selinux-virt-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-virt-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20130424-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20130424-r1.ebuild
deleted file mode 100644
index 100ad4fa5e85..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20130424-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20130424-r2.ebuild
deleted file mode 100644
index d54507efe7f3..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20130424-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20130424-r3.ebuild
deleted file mode 100644
index 5da58dd3bb67..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild
deleted file mode 100644
index 4d0531c6ecb4..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 85f064a5b61d..b3fa3ef88016 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.40 2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.41 2014/08/05 09:24:22 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vlock-2.20130424-r1.ebuild, -selinux-vlock-2.20130424-r2.ebuild,
+ -selinux-vlock-2.20130424-r3.ebuild, -selinux-vlock-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vlock-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r1.ebuild
deleted file mode 100644
index a599743e0d2f..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r2.ebuild
deleted file mode 100644
index b557caa7b2ed..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r3.ebuild
deleted file mode 100644
index 2ba8fe43d32a..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild
deleted file mode 100644
index 25e14fb0bf62..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 5ae22002b2ea..50af4ab17e03 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.42 2014/08/01 21:04:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.43 2014/08/05 09:24:22 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vmware-2.20130424-r1.ebuild, -selinux-vmware-2.20130424-r2.ebuild,
+ -selinux-vmware-2.20130424-r3.ebuild, -selinux-vmware-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vmware-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r1.ebuild
deleted file mode 100644
index 94c223649463..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r2.ebuild
deleted file mode 100644
index 024ae90fc24b..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r3.ebuild
deleted file mode 100644
index 59d24b66b44e..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild
deleted file mode 100644
index 51770c39d78d..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 0efc824ae374..75034f68cb5f 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.38 2014/08/01 21:04:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.39 2014/08/05 09:24:22 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vnstatd-2.20130424-r1.ebuild, -selinux-vnstatd-2.20130424-r2.ebuild,
+ -selinux-vnstatd-2.20130424-r3.ebuild, -selinux-vnstatd-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vnstatd-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r1.ebuild
deleted file mode 100644
index 0bd45944fe5b..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r2.ebuild
deleted file mode 100644
index 848e9c35d554..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r3.ebuild
deleted file mode 100644
index fcc67dcbcefc..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild
deleted file mode 100644
index 8a13fa92a1be..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 706342229b92..0afd02311064 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.40 2014/08/01 21:04:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.41 2014/08/05 09:24:22 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-vpn-2.20130424-r1.ebuild, -selinux-vpn-2.20130424-r2.ebuild,
+ -selinux-vpn-2.20130424-r3.ebuild, -selinux-vpn-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-vpn-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r1.ebuild
deleted file mode 100644
index 38c5e77647ec..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r2.ebuild
deleted file mode 100644
index 47ea01a7a571..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r3.ebuild
deleted file mode 100644
index 66156b1e0c81..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild
deleted file mode 100644
index 02cd58415ffe..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index e488540830d6..d22b87d28394 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.40 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.41 2014/08/05 09:24:23 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-watchdog-2.20130424-r1.ebuild,
+ -selinux-watchdog-2.20130424-r2.ebuild,
+ -selinux-watchdog-2.20130424-r3.ebuild,
+ -selinux-watchdog-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-watchdog-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r1.ebuild
deleted file mode 100644
index cf298d3c5b96..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r2.ebuild
deleted file mode 100644
index 75236a4f39b0..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r3.ebuild
deleted file mode 100644
index 993ffd738322..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild
deleted file mode 100644
index 0835e02774d5..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 474e7bbf664b..723ebcbc531b 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.41 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.42 2014/08/05 09:24:23 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-webalizer-2.20130424-r1.ebuild,
+ -selinux-webalizer-2.20130424-r2.ebuild,
+ -selinux-webalizer-2.20130424-r3.ebuild,
+ -selinux-webalizer-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-webalizer-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r1.ebuild
deleted file mode 100644
index 3fcd843310f8..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r2.ebuild
deleted file mode 100644
index 36c665da61fb..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r2.ebuild,v 1.3 2013/09/20 09:26:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r3.ebuild
deleted file mode 100644
index 021c8b68ffcd..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild
deleted file mode 100644
index c284e5658f59..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index fd52f9a89a0c..9d936b52cb3e 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.40 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.41 2014/08/05 09:24:23 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-wine-2.20130424-r1.ebuild, -selinux-wine-2.20130424-r2.ebuild,
+ -selinux-wine-2.20130424-r3.ebuild, -selinux-wine-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-wine-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20130424-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20130424-r1.ebuild
deleted file mode 100644
index b19e4a86bc5d..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20130424-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20130424-r2.ebuild
deleted file mode 100644
index 53e570500bd7..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20130424-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20130424-r3.ebuild
deleted file mode 100644
index 1fcad6ae2d47..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild
deleted file mode 100644
index d5f2cd863ad8..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 7a2f87185280..c666e77b20a2 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.51 2014/08/01 21:04:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.52 2014/08/05 09:24:23 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-wireshark-2.20130424-r1.ebuild,
+ -selinux-wireshark-2.20130424-r2.ebuild,
+ -selinux-wireshark-2.20130424-r3.ebuild,
+ -selinux-wireshark-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-wireshark-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r1.ebuild
deleted file mode 100644
index cf36e9416f01..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r2.ebuild
deleted file mode 100644
index c6637aea68a4..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r3.ebuild
deleted file mode 100644
index aec1169b9a10..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild
deleted file mode 100644
index de8bacbfdf31..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 936dec463e43..0e056bb2d413 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.38 2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.39 2014/08/05 09:24:23 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-wm-2.20130424-r1.ebuild, -selinux-wm-2.20130424-r2.ebuild,
+ -selinux-wm-2.20130424-r3.ebuild, -selinux-wm-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-wm-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20130424-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20130424-r1.ebuild
deleted file mode 100644
index 8b04b3ecf6c5..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20130424-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20130424-r2.ebuild
deleted file mode 100644
index 997ecd475b7e..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20130424-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20130424-r3.ebuild
deleted file mode 100644
index 81009dada200..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild
deleted file mode 100644
index a39056dafc52..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 3052473601f6..b29a6b40de15 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.41 2014/08/01 21:04:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.42 2014/08/05 09:24:24 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xen-2.20130424-r1.ebuild, -selinux-xen-2.20130424-r2.ebuild,
+ -selinux-xen-2.20130424-r3.ebuild, -selinux-xen-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-xen-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20130424-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20130424-r1.ebuild
deleted file mode 100644
index 992525e9646f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20130424-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20130424-r2.ebuild
deleted file mode 100644
index 424aaa8b117f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20130424-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20130424-r3.ebuild
deleted file mode 100644
index f87841ef3baf..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild
deleted file mode 100644
index 2178b6efc34f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 8d2fd3e515cb..a2ed4be20e14 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.40 2014/08/01 21:04:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.41 2014/08/05 09:24:24 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xfs-2.20130424-r1.ebuild, -selinux-xfs-2.20130424-r2.ebuild,
+ -selinux-xfs-2.20130424-r3.ebuild, -selinux-xfs-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-xfs-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r1.ebuild
deleted file mode 100644
index 2e8b58cce36b..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:22:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r2.ebuild
deleted file mode 100644
index c8e1ead3c0f9..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r3.ebuild
deleted file mode 100644
index 6a8c320badcc..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild
deleted file mode 100644
index 5307c439e468..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 5341aac2e755..0a6ef5794ce4 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.38 2014/08/01 21:03:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.39 2014/08/05 09:24:24 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xprint-2.20130424-r1.ebuild, -selinux-xprint-2.20130424-r2.ebuild,
+ -selinux-xprint-2.20130424-r3.ebuild, -selinux-xprint-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-xprint-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r1.ebuild
deleted file mode 100644
index b2033bc2632c..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r2.ebuild
deleted file mode 100644
index 30e3f94120e5..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r3.ebuild
deleted file mode 100644
index 12eda9a8e3ee..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild
deleted file mode 100644
index 60125248ddbf..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index 1ea0a76d7469..c1695cf490eb 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.41 2014/08/01 21:04:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.42 2014/08/05 09:24:24 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xscreensaver-2.20130424-r1.ebuild,
+ -selinux-xscreensaver-2.20130424-r2.ebuild,
+ -selinux-xscreensaver-2.20130424-r3.ebuild,
+ -selinux-xscreensaver-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-xscreensaver-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r1.ebuild
deleted file mode 100644
index 3df64b8da713..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r2.ebuild
deleted file mode 100644
index d7dfa8f13a61..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r3.ebuild
deleted file mode 100644
index b65d633926d9..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild
deleted file mode 100644
index 47d4e6ab2ed0..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 2cea5dca8fa4..6d34425841fa 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.47 2014/08/01 21:04:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.48 2014/08/05 09:24:24 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-xserver-2.20130424-r1.ebuild, -selinux-xserver-2.20130424-r2.ebuild,
+ -selinux-xserver-2.20130424-r3.ebuild, -selinux-xserver-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-xserver-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r1.ebuild
deleted file mode 100644
index 3962154578fb..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r2.ebuild
deleted file mode 100644
index 1e6236d1ddc7..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r3.ebuild
deleted file mode 100644
index 5a49efb8f0b6..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild
deleted file mode 100644
index 079735e59fa7..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 5e8e0be0cd5c..2e20faae0c6e 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.41 2014/08/01 21:04:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.42 2014/08/05 09:24:24 swift Exp $
+
+ 05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
+ -selinux-zabbix-2.20130424-r1.ebuild, -selinux-zabbix-2.20130424-r2.ebuild,
+ -selinux-zabbix-2.20130424-r3.ebuild, -selinux-zabbix-2.20130424-r4.ebuild:
+ Remove obsolete ebuilds
*selinux-zabbix-2.20140311-r4 (01 Aug 2014)
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r1.ebuild
deleted file mode 100644
index fc558f90290f..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r1.ebuild,v 1.2 2013/06/16 16:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20130424-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r2.ebuild
deleted file mode 100644
index e07967f887de..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r2.ebuild,v 1.2 2013/08/15 07:00:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20130424-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r3.ebuild
deleted file mode 100644
index 8acb9a9800b9..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r3.ebuild,v 1.1 2013/09/26 17:24:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20130424-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild
deleted file mode 100644
index b785139855b1..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20130424-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"