summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2009-08-14 21:19:30 +0000
committerChris PeBenito <pebenito@gentoo.org>2009-08-14 21:19:30 +0000
commit94d930658fe839dd3171730f83aa6271398aee97 (patch)
tree18d3de06057ef6ccf4b7218601cb89fd1ca4a428 /sec-policy
parentamd64/x86 stable, bug #280900 (diff)
downloadgentoo-2-94d930658fe839dd3171730f83aa6271398aee97.tar.gz
gentoo-2-94d930658fe839dd3171730f83aa6271398aee97.tar.bz2
gentoo-2-94d930658fe839dd3171730f83aa6271398aee97.zip
Mark selinux policy 20080525 stable, clear old ebuilds.
(Portage version: 13960-svn/cvs/Linux x86_64)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acpi/ChangeLog7
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild13
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild13
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild4
-rw-r--r--sec-policy/selinux-apache/ChangeLog7
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20070329.ebuild12
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20070928.ebuild12
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20080525.ebuild4
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild12
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild12
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild4
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog7
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild12
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild12
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild4
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-avahi/ChangeLog7
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild4
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog7
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild108
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild110
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild4
-rw-r--r--sec-policy/selinux-bind/ChangeLog7
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20070329.ebuild12
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20070928.ebuild12
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20080525.ebuild4
-rw-r--r--sec-policy/selinux-bluez/ChangeLog7
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild15
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild15
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild4
-rw-r--r--sec-policy/selinux-clamav/ChangeLog7
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild12
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild12
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild4
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog7
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild4
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog8
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild12
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild12
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild4
-rw-r--r--sec-policy/selinux-cups/ChangeLog7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20070329.ebuild15
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20070928.ebuild15
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20080525.ebuild4
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild12
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild12
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild4
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog7
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild12
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild12
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild4
-rw-r--r--sec-policy/selinux-dante/ChangeLog7
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20070329.ebuild12
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20070928.ebuild12
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20080525.ebuild4
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild13
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild13
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild4
-rw-r--r--sec-policy/selinux-desktop/ChangeLog7
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild22
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild22
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild4
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild12
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild12
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild4
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild12
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild12
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild4
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild15
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild15
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild4
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild12
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild12
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild4
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog7
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/selinux-games-20070329.ebuild12
-rw-r--r--sec-policy/selinux-games/selinux-games-20070928.ebuild12
-rw-r--r--sec-policy/selinux-games/selinux-games-20080525.ebuild4
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog7
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild4
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild12
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild12
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild4
-rw-r--r--sec-policy/selinux-hal/ChangeLog7
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20070329.ebuild15
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20070928.ebuild15
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20080525.ebuild4
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild4
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild12
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild12
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild4
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog7
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild12
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild12
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild4
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog7
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild12
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild12
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild4
-rw-r--r--sec-policy/selinux-lpd/ChangeLog7
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-lvm/ChangeLog5
-rw-r--r--sec-policy/selinux-mdadm/ChangeLog5
-rw-r--r--sec-policy/selinux-munin/ChangeLog7
-rw-r--r--sec-policy/selinux-munin/files/selinux-munin-20070329.patch23
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20070329.ebuild14
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20070928.ebuild12
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20080525.ebuild4
-rw-r--r--sec-policy/selinux-mysql/ChangeLog7
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild12
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild12
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild4
-rw-r--r--sec-policy/selinux-nfs/ChangeLog7
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild14
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild14
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild4
-rw-r--r--sec-policy/selinux-ntop/ChangeLog7
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild12
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild12
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild4
-rw-r--r--sec-policy/selinux-ntp/ChangeLog7
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild12
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild12
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild4
-rw-r--r--sec-policy/selinux-openldap/ChangeLog7
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild12
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild12
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild4
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog7
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild12
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild12
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild4
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog7
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild13
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild13
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild4
-rw-r--r--sec-policy/selinux-portmap/ChangeLog7
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild12
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild12
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild4
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild12
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild12
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild4
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog7
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild12
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild12
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild4
-rw-r--r--sec-policy/selinux-ppp/ChangeLog7
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild12
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild12
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild4
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog7
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild12
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild12
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild4
-rw-r--r--sec-policy/selinux-procmail/ChangeLog7
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild12
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild12
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild4
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog7
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild4
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog7
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild12
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild12
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild4
-rw-r--r--sec-policy/selinux-qmail/ChangeLog7
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild12
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild12
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild4
-rw-r--r--sec-policy/selinux-razor/ChangeLog7
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20070329.ebuild12
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20070928.ebuild12
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20080525.ebuild4
-rw-r--r--sec-policy/selinux-samba/ChangeLog7
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20070329.ebuild12
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20070928.ebuild12
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20080525.ebuild4
-rw-r--r--sec-policy/selinux-screen/ChangeLog7
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20070329.ebuild12
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20070928.ebuild12
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20080525.ebuild4
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog7
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-snort/ChangeLog7
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20070329.ebuild12
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20070928.ebuild12
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20080525.ebuild4
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild12
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild12
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild4
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20070329.ebuild12
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20070928.ebuild12
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20080525.ebuild4
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild4
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild12
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild12
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild4
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild4
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog7
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild4
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog6
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild4
254 files changed, 515 insertions, 1981 deletions
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index 96042e2d979b..1c0257ab6bf7 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acpi
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.9 2009/08/05 13:35:12 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.10 2009/08/14 21:19:17 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-acpi-20070329.ebuild, -selinux-acpi-20070928.ebuild,
+ selinux-acpi-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-acpi-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild
deleted file mode 100644
index f168c2bc66bb..000000000000
--- a/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
-
-IUSE=""
-
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for APM and ACPI"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
deleted file mode 100644
index 5179e81c384e..000000000000
--- a/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
-
-IUSE=""
-
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for APM and ACPI"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
index 29315b0b0c1d..9a402b7d8f71 100644
--- a/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
+++ b/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild,v 1.3 2009/08/14 21:19:17 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for APM and ACPI"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index d320abacd500..13ab7da854a1 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.21 2009/08/05 13:35:14 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.22 2009/08/14 21:19:26 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+ selinux-apache-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-apache-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-apache/selinux-apache-20070329.ebuild b/sec-policy/selinux-apache/selinux-apache-20070329.ebuild
deleted file mode 100644
index 853e0225abbb..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-MODS="apache"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/selinux-apache-20070928.ebuild b/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
deleted file mode 100644
index 3b69f83f23e2..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-MODS="apache"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/selinux-apache-20080525.ebuild b/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
index b4e33609a84c..61526cb7b474 100644
--- a/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20080525.ebuild,v 1.3 2009/08/14 21:19:26 pebenito Exp $
MODS="apache"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Apache HTTPD"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 96c213453834..96ed5bd638df 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.19 2009/08/05 13:35:16 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.20 2009/08/14 21:19:27 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+ selinux-arpwatch-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-arpwatch-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild
deleted file mode 100644
index 4dfbf5cb41fc..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild,v 1.4 2009/07/22 13:12:39 pebenito Exp $
-
-MODS="arpwatch"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
deleted file mode 100644
index d3881426f42b..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild,v 1.3 2009/07/22 13:12:39 pebenito Exp $
-
-MODS="arpwatch"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
index 08b7a32970ab..79d00974e277 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild,v 1.2 2009/07/22 13:12:39 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild,v 1.3 2009/08/14 21:19:27 pebenito Exp $
MODS="arpwatch"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 4bd4b733cc4d..6f9e840aae86 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.14 2009/08/05 13:35:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.15 2009/08/14 21:19:17 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+ selinux-asterisk-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-asterisk-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild
deleted file mode 100644
index d343ae83d258..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="asterisk"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
deleted file mode 100644
index 9279a5258627..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-MODS="asterisk"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
index ce8ca4f1e514..9486f7ce55c0 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild,v 1.3 2009/08/14 21:19:17 pebenito Exp $
MODS="asterisk"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 0cc9889c3aca..f4804425a784 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.16 2009/08/05 13:35:16 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.17 2009/08/14 21:19:27 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-audio-entropyd-20070329.ebuild,
+ -selinux-audio-entropyd-20070928.ebuild,
+ selinux-audio-entropyd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-audio-entropyd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild
deleted file mode 100644
index d7ccd41dd2ac..000000000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild,v 1.4 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="audioentropy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for audio-entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
deleted file mode 100644
index 2e64eb68891b..000000000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="audioentropy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for audio-entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
index 8cf560c9bef0..9a61405e8553 100644
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild,v 1.3 2009/08/14 21:19:27 pebenito Exp $
MODS="audioentropy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for audio-entropyd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 830dc49e87c4..368d6cbdedad 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.9 2009/08/05 13:35:15 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.10 2009/08/14 21:19:27 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+ selinux-avahi-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-avahi-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild
deleted file mode 100644
index e1165b911e89..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-IUSE=""
-
-MODS="avahi"
-
-RDEPEND="sec-policy/selinux-dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
deleted file mode 100644
index e9e223ae1ecb..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-IUSE=""
-
-MODS="avahi"
-
-RDEPEND="sec-policy/selinux-dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
index 0d13a5600f6a..73d3f94be79f 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild,v 1.3 2009/08/14 21:19:27 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 7c4bfb7882cd..955a95230116 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.65 2009/08/14 18:58:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.66 2009/08/14 21:19:21 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-base-policy-20070329.ebuild,
+ -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-base-policy-2.20090814 (14 Aug 2009)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
deleted file mode 100644
index 5e038d0e56e7..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.5 2009/07/22 13:12:36 pebenito Exp $
-
-IUSE=""
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- unpack ${A}
-
- cd "${S}/refpolicy"
- epatch "${FILESDIR}/${PN}-${PV}.diff"
-
- for i in ${POLICY_TYPES}; do
- mkdir -p "${S}/${i}/policy"
- cp "${FILESDIR}/modules.conf.${i}" "${S}/${i}/policy/modules.conf"
- done
-}
-
-src_compile() {
- local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y"
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- cd "${S}/refpolicy"
-
- make ${OPTS} generate || die "Failed to create generated module files"
-
- make ${OPTS} xml || die "XML generation failed."
-
- for i in ${POLICY_TYPES}; do
-# make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" conf \
-# || die "${i} modules.conf update failed"
-
- make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" base \
- || die "${i} compile failed"
- done
-}
-
-src_install() {
- local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y DESTDIR=${D}"
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- cd "${S}/refpolicy"
-
- for i in ${POLICY_TYPES}; do
- make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" install \
- || die "${i} install failed."
-
- make ${OPTS} TYPE=${i} NAME=${i} install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir /etc/selinux/${i}/policy
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- if has "loadpolicy" $FEATURES ; then
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd /usr/share/selinux/${i}
- semodule -s ${i} -b base.pp
- done
- else
- echo
- echo
- eerror "Policy has not been loaded. It is strongly suggested"
- eerror "that the policy be loaded before continuing!!"
- echo
- einfo "Automatic policy loading can be enabled by adding"
- einfo "\"loadpolicy\" to the FEATURES in make.conf."
- echo
- echo
- ebeep 4
- epause 4
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
deleted file mode 100644
index 24ee97537dc9..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
+++ /dev/null
@@ -1,110 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild,v 1.3 2009/07/22 13:12:36 pebenito Exp $
-
-IUSE=""
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20070928"
-
- unpack ${A}
-
- cd "${S}/refpolicy"
-# epatch ${FILESDIR}/${PN}-${PV}.diff
-
- for i in ${POLICY_TYPES}; do
- mkdir -p "${S}/${i}/policy"
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf"
- done
-}
-
-src_compile() {
- local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y"
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- cd "${S}/refpolicy"
-
- make ${OPTS} generate || die "Failed to create generated module files"
-
- make ${OPTS} xml || die "XML generation failed."
-
- for i in ${POLICY_TYPES}; do
-# make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" conf \
-# || die "${i} modules.conf update failed"
-
- make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" base \
- || die "${i} compile failed"
- done
-}
-
-src_install() {
- local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y DESTDIR=${D}"
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- cd "${S}/refpolicy"
-
- for i in ${POLICY_TYPES}; do
- make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" install \
- || die "${i} install failed."
-
- make ${OPTS} TYPE=${i} NAME=${i} install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- if has "loadpolicy" $FEATURES ; then
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
- else
- echo
- echo
- eerror "Policy has not been loaded. It is strongly suggested"
- eerror "that the policy be loaded before continuing!!"
- echo
- einfo "Automatic policy loading can be enabled by adding"
- einfo "\"loadpolicy\" to the FEATURES in make.conf."
- echo
- echo
- ebeep 4
- epause 4
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
index 0dd36cc9668f..1bc47800a03f 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild,v 1.2 2009/07/22 13:12:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
IUSE=""
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND=">=sys-apps/policycoreutils-1.30.30"
DEPEND="${RDEPEND}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index c75ca1ba25f8..96c688460dbc 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.26 2009/08/05 13:35:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.27 2009/08/14 21:19:17 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+ selinux-bind-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-bind-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-bind/selinux-bind-20070329.ebuild b/sec-policy/selinux-bind/selinux-bind-20070329.ebuild
deleted file mode 100644
index ccf66cdacf10..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="bind"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for BIND"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-20070928.ebuild b/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
deleted file mode 100644
index 6c9faf934540..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="bind"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for BIND"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-20080525.ebuild b/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
index d8939cdb9f29..c479e24e680d 100644
--- a/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20080525.ebuild,v 1.3 2009/08/14 21:19:17 pebenito Exp $
MODS="bind"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for BIND"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index d092cdb2c1aa..513b0058671f 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bluez
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.9 2009/08/05 13:35:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.10 2009/08/14 21:19:16 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-bluez-20070329.ebuild, -selinux-bluez-20070928.ebuild,
+ selinux-bluez-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-bluez-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild
deleted file mode 100644
index 9e68e52b49f4..000000000000
--- a/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-IUSE="dbus"
-
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-RDEPEND="dbus? ( sec-policy/selinux-dbus )"
-
-DESCRIPTION="SELinux policy for bluez bluetooth tools."
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
deleted file mode 100644
index bdb47286ebfd..000000000000
--- a/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-IUSE="dbus"
-
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-RDEPEND="dbus? ( sec-policy/selinux-dbus )"
-
-DESCRIPTION="SELinux policy for bluez bluetooth tools."
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
index 0fffda9e3a26..cdac7be15e9d 100644
--- a/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
+++ b/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild,v 1.3 2009/08/14 21:19:16 pebenito Exp $
IUSE="dbus"
@@ -12,4 +12,4 @@ RDEPEND="dbus? ( sec-policy/selinux-dbus )"
DESCRIPTION="SELinux policy for bluez bluetooth tools."
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index d843d59c374c..cee9abbd253d 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.20 2009/08/05 13:35:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.21 2009/08/14 21:19:21 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+ selinux-clamav-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-clamav-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild
deleted file mode 100644
index dc3e53e1bc08..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild,v 1.4 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="clamav"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Clam AntiVirus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
deleted file mode 100644
index b0cbacc4baf3..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="clamav"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Clam AntiVirus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
index aa9de95ddd5e..e68d176405f1 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
MODS="clamav"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Clam AntiVirus"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 46b846e7bf2a..d3e026fb498e 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.24 2009/08/05 13:35:18 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.25 2009/08/14 21:19:26 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+ selinux-clockspeed-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-clockspeed-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild
deleted file mode 100644
index d5c68b9070b0..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
-
-MODS="clockspeed"
-IUSE=""
-
-inherit selinux-policy-2
-
-IUSE=""
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
deleted file mode 100644
index ecaf50c8cf73..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
-
-MODS="clockspeed"
-IUSE=""
-
-inherit selinux-policy-2
-
-IUSE=""
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
index efa671c35a2a..6eee4367ec2e 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild,v 1.3 2009/08/14 21:19:26 pebenito Exp $
MODS="clockspeed"
IUSE=""
@@ -11,4 +11,4 @@ IUSE=""
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index 59d91568a69b..2921cf4eaab4 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier-imap
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.28 2009/08/05 13:35:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.29 2009/08/14 21:19:16 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-courier-imap-20070329.ebuild,
+ -selinux-courier-imap-20070928.ebuild,
+ selinux-courier-imap-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-courier-imap-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild
deleted file mode 100644
index 25ac7e14226e..000000000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
deleted file mode 100644
index d145c6c0b1a8..000000000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
index 017563ee3fdb..f450bb3440a1 100644
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild,v 1.3 2009/08/14 21:19:16 pebenito Exp $
MODS="courier"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier-imap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 33b0c8aa6378..0f7bf90c1f4d 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.6 2009/08/05 13:35:10 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.7 2009/08/14 21:19:20 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+ selinux-cups-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-cups-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-cups/selinux-cups-20070329.ebuild b/sec-policy/selinux-cups/selinux-cups-20070329.ebuild
deleted file mode 100644
index 6378777b6861..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-20070329.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070329.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="cups"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
-
-DEPEND="sec-policy/selinux-lpd"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/selinux-cups-20070928.ebuild b/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
deleted file mode 100644
index 8032ecd6dd51..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="cups"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
-
-DEPEND="sec-policy/selinux-lpd"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/selinux-cups-20080525.ebuild b/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
index e8b043271e3a..b9773ac5fc5d 100644
--- a/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20080525.ebuild,v 1.3 2009/08/14 21:19:20 pebenito Exp $
MODS="cups"
IUSE=""
@@ -12,4 +12,4 @@ DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
DEPEND="sec-policy/selinux-lpd"
RDEPEND="${DEPEND}"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index e4f3c9f790bb..d1f1fedbbfc4 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.15 2009/08/05 13:35:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.16 2009/08/14 21:19:15 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-cyrus-sasl-20070329.ebuild, -selinux-cyrus-sasl-20070928.ebuild,
+ selinux-cyrus-sasl-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-cyrus-sasl-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild
deleted file mode 100644
index 35e27a959603..000000000000
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild,v 1.4 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="sasl"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyrus-sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
deleted file mode 100644
index 5d412b01000c..000000000000
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="sasl"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyrus-sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
index b2586d0c7e4c..7ca182ca7e71 100644
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild,v 1.3 2009/08/14 21:19:15 pebenito Exp $
MODS="sasl"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyrus-sasl"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index f13a764a8f92..c868869c8eaa 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.31 2009/08/05 13:35:09 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.32 2009/08/14 21:19:14 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-daemontools-20070329.ebuild,
+ -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-daemontools-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild
deleted file mode 100644
index 318a6659bf30..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild,v 1.4 2009/07/22 13:12:24 pebenito Exp $
-
-MODS="daemontools"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
deleted file mode 100644
index c303b46a7780..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild,v 1.3 2009/07/22 13:12:24 pebenito Exp $
-
-MODS="daemontools"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
index bedf8143cbe9..ed70c3ec9583 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild,v 1.2 2009/07/22 13:12:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild,v 1.3 2009/08/14 21:19:14 pebenito Exp $
MODS="daemontools"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index e01da67ea1bb..074ecce64e6d 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.21 2009/08/05 13:35:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.22 2009/08/14 21:19:14 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+ selinux-dante-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-dante-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-dante/selinux-dante-20070329.ebuild b/sec-policy/selinux-dante/selinux-dante-20070329.ebuild
deleted file mode 100644
index 6cf68451d901..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070329.ebuild,v 1.4 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="dante"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-20070928.ebuild b/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
deleted file mode 100644
index b52f760b3244..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="dante"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-20080525.ebuild b/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
index 36f5b93bbcdd..7ef97c0a9638 100644
--- a/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20080525.ebuild,v 1.3 2009/08/14 21:19:14 pebenito Exp $
MODS="dante"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index e02dfbc41904..983b549bf80b 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.9 2009/08/05 13:35:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.10 2009/08/14 21:19:23 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+ selinux-dbus-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-dbus-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild
deleted file mode 100644
index f5e2bbfa73b8..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
deleted file mode 100644
index de7a5cf407c3..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
index de925ee3f675..d9748d66dcb0 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild,v 1.3 2009/08/14 21:19:23 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 07e5fb898a85..89abd58cfeed 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-desktop
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.9 2009/08/05 13:35:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.10 2009/08/14 21:19:29 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-desktop-20070329.ebuild, -selinux-desktop-20070928.ebuild,
+ selinux-desktop-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-desktop-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild
deleted file mode 100644
index 0b644cf019fc..000000000000
--- a/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- hal? ( sec-policy/selinux-hal )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
deleted file mode 100644
index c4e4f728abee..000000000000
--- a/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- hal? ( sec-policy/selinux-hal )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
index a3661c986ee4..f1c8554c4e4a 100644
--- a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
+++ b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild,v 1.3 2009/08/14 21:19:29 pebenito Exp $
IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
@@ -19,4 +19,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index d8d41197c79c..1ae33e9b4e16 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.29 2009/08/05 13:35:14 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.30 2009/08/14 21:19:26 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+ selinux-dhcp-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-dhcp-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild
deleted file mode 100644
index 7de1072bd282..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild,v 1.4 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
deleted file mode 100644
index 08064c89aa5d..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
index e6a0a215ec12..97be99dc2844 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild,v 1.3 2009/08/14 21:19:26 pebenito Exp $
MODS="dhcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 298fd67bf30c..77da6075f418 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.17 2009/08/05 13:35:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.18 2009/08/14 21:19:28 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+ selinux-distcc-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-distcc-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild
deleted file mode 100644
index d597a7d0bda9..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild,v 1.4 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
deleted file mode 100644
index 3d0a62271a13..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
index 82e6d8c4726e..5a1b2bb8e939 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild,v 1.3 2009/08/14 21:19:28 pebenito Exp $
MODS="distcc"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 255e07fed048..578849617de1 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.22 2009/08/05 13:35:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.23 2009/08/14 21:19:17 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+ selinux-djbdns-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-djbdns-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild
deleted file mode 100644
index 7d2ae49ca55a..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
- sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
deleted file mode 100644
index d7ca691e89db..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
- sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
index 745f0b9ce564..fcd82470eb2e 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild,v 1.3 2009/08/14 21:19:17 pebenito Exp $
MODS="djbdns"
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 6e6cbbf3305e..c24658287308 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.6 2009/08/05 13:35:10 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.7 2009/08/14 21:19:18 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+ selinux-dnsmasq-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-dnsmasq-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild
deleted file mode 100644
index 5d233086d35b..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
deleted file mode 100644
index 99ff642e7c1f..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
index ce6d6d2893a7..1dddf1bd7295 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
MODS="dnsmasq"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 714310dfcd69..ffb961a6701d 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftpd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.19 2009/08/05 13:35:11 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.20 2009/08/14 21:19:22 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-ftpd-20070329.ebuild, -selinux-ftpd-20070928.ebuild,
+ selinux-ftpd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-ftpd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild
deleted file mode 100644
index 70fdc92eb05e..000000000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild,v 1.4 2009/07/22 13:12:36 pebenito Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
deleted file mode 100644
index 0fe955d8b5c3..000000000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild,v 1.3 2009/07/22 13:12:36 pebenito Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
index d89d40dd9c7c..ad8da8580b1f 100644
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild,v 1.2 2009/07/22 13:12:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild,v 1.3 2009/08/14 21:19:22 pebenito Exp $
MODS="ftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp daemons"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index b19684c082b2..16faad828360 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.6 2009/08/05 13:35:13 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.7 2009/08/14 21:19:15 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+ selinux-games-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-games-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-games/selinux-games-20070329.ebuild b/sec-policy/selinux-games/selinux-games-20070329.ebuild
deleted file mode 100644
index 126d216952eb..000000000000
--- a/sec-policy/selinux-games/selinux-games-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070329.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-20070928.ebuild b/sec-policy/selinux-games/selinux-games-20070928.ebuild
deleted file mode 100644
index 33e85c6cc645..000000000000
--- a/sec-policy/selinux-games/selinux-games-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-20080525.ebuild b/sec-policy/selinux-games/selinux-games-20080525.ebuild
index 5a35876554b8..5344b44ec309 100644
--- a/sec-policy/selinux-games/selinux-games-20080525.ebuild
+++ b/sec-policy/selinux-games/selinux-games-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20080525.ebuild,v 1.3 2009/08/14 21:19:15 pebenito Exp $
MODS="games"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games - generic policy"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index a9b6ccc34717..767cc758c673 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnupg
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.26 2009/08/05 13:35:08 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.27 2009/08/14 21:19:18 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-gnupg-20070329.ebuild, -selinux-gnupg-20070928.ebuild,
+ selinux-gnupg-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-gnupg-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild
deleted file mode 100644
index 769b1e2b4311..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
deleted file mode 100644
index 3ad3ddfe0a47..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
index d7d490b141f1..a6fbe5cf9080 100644
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
MODS="gpg"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU privacy guard"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 3e0ecb6d4adb..a196127d02f0 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.17 2009/08/05 13:35:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.18 2009/08/14 21:19:21 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+ selinux-gpm-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-gpm-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild
deleted file mode 100644
index 282cc45a8da7..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
deleted file mode 100644
index 653e67271b11..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
index 50ac2c7f92a4..55b037b485f0 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
MODS="gpm"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the console mouse server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hal/ChangeLog b/sec-policy/selinux-hal/ChangeLog
index 3d30658e509c..6cb5a126f45c 100644
--- a/sec-policy/selinux-hal/ChangeLog
+++ b/sec-policy/selinux-hal/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hal
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.9 2009/08/05 13:35:13 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.10 2009/08/14 21:19:18 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-hal-20070329.ebuild, -selinux-hal-20070928.ebuild,
+ selinux-hal-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-hal-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-hal/selinux-hal-20070329.ebuild b/sec-policy/selinux-hal/selinux-hal-20070329.ebuild
deleted file mode 100644
index e90533d3e720..000000000000
--- a/sec-policy/selinux-hal/selinux-hal-20070329.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-IUSE=""
-
-MODS="hal"
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-dbus"
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hal/selinux-hal-20070928.ebuild b/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
deleted file mode 100644
index 3a1d9006d8ef..000000000000
--- a/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-IUSE=""
-
-MODS="hal"
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-dbus"
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hal/selinux-hal-20080525.ebuild b/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
index 33c058b1fbbb..8c79a8036e26 100644
--- a/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
+++ b/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-dbus"
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 2e5c6f8b0f06..9d6b0eb8e368 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.6 2009/08/05 13:35:10 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.7 2009/08/14 21:19:21 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+ selinux-inetd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-inetd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild
deleted file mode 100644
index 9cf476fec939..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
deleted file mode 100644
index b998c932b9bc..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
index 585fc294fd8e..acacb129d855 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
MODS="inetd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd and xinetd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index c5f4766fea89..13d32d3d202a 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.20 2009/08/05 13:35:16 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.21 2009/08/14 21:19:28 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-ipsec-tools-20070329.ebuild,
+ -selinux-ipsec-tools-20070928.ebuild, selinux-ipsec-tools-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-ipsec-tools-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild
deleted file mode 100644
index 28fb40519eac..000000000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild,v 1.4 2009/07/22 13:12:35 pebenito Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
deleted file mode 100644
index 665626dceb25..000000000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
index fd285776cd82..d41da0373e85 100644
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild,v 1.3 2009/08/14 21:19:28 pebenito Exp $
MODS="ipsec"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for IPSEC tools"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 519c68694069..014828a620bb 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-jabber-server
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.13 2009/08/05 13:35:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.14 2009/08/14 21:19:20 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-jabber-server-20070329.ebuild,
+ -selinux-jabber-server-20070928.ebuild,
+ selinux-jabber-server-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-jabber-server-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild
deleted file mode 100644
index 68272c8413b2..000000000000
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild,v 1.4 2009/07/22 13:12:24 pebenito Exp $
-
-MODS="jabber"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the jabber server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
deleted file mode 100644
index 1e7ca019089b..000000000000
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild,v 1.3 2009/07/22 13:12:24 pebenito Exp $
-
-MODS="jabber"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the jabber server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
index add98be79647..b2d74ff5f31f 100644
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild,v 1.2 2009/07/22 13:12:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild,v 1.3 2009/08/14 21:19:20 pebenito Exp $
MODS="jabber"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the jabber server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index e0acca0a3f37..c31ee85077f0 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.13 2009/08/05 13:35:14 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.14 2009/08/14 21:19:25 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+ selinux-kerberos-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-kerberos-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild
deleted file mode 100644
index 084e916aa5f4..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild,v 1.4 2009/07/22 13:12:35 pebenito Exp $
-
-MODS="kerberos"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos servers"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
deleted file mode 100644
index 3bfa393cc6a4..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
-
-MODS="kerberos"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos servers"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
index 5c1d552397e7..9cd1ab8d6765 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild,v 1.3 2009/08/14 21:19:25 pebenito Exp $
MODS="kerberos"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos servers"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 9f38933a5271..9b59e7eb40a7 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.23 2009/08/05 13:35:09 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.24 2009/08/14 21:19:22 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+ selinux-logrotate-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-logrotate-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild
deleted file mode 100644
index e366a24f722e..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="logrotate"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
deleted file mode 100644
index 4dea3113095d..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="logrotate"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
index 6e4d0007c54e..63831bbcc5e0 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild,v 1.3 2009/08/14 21:19:22 pebenito Exp $
MODS="logrotate"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 3c7dd5aa4b08..331fdf5fce48 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.6 2009/08/05 13:35:12 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.7 2009/08/14 21:19:25 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+ selinux-lpd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-lpd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild
deleted file mode 100644
index 7743903ae881..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="lpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
deleted file mode 100644
index d87af94d1d03..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="lpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
index 60bb1b8ae7de..e3a06704cfac 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild,v 1.3 2009/08/14 21:19:25 pebenito Exp $
MODS="lpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lvm/ChangeLog b/sec-policy/selinux-lvm/ChangeLog
index 48974a861c48..4ee90d6406b4 100644
--- a/sec-policy/selinux-lvm/ChangeLog
+++ b/sec-policy/selinux-lvm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lvm
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lvm/ChangeLog,v 1.12 2009/07/22 13:12:39 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lvm/ChangeLog,v 1.13 2009/08/14 21:19:29 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org> ChangeLog:
+ Mark 20080525 stable, clear old ebuilds.
18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
selinux-lvm-20061008.ebuild:
diff --git a/sec-policy/selinux-mdadm/ChangeLog b/sec-policy/selinux-mdadm/ChangeLog
index 4864e53c579a..09178cc9827f 100644
--- a/sec-policy/selinux-mdadm/ChangeLog
+++ b/sec-policy/selinux-mdadm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mdadm
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mdadm/ChangeLog,v 1.6 2009/07/22 13:12:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mdadm/ChangeLog,v 1.7 2009/08/14 21:19:23 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org> ChangeLog:
+ Mark 20080525 stable, clear old ebuilds.
18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
selinux-mdadm-20061008.ebuild:
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 817893e18b91..15b368e2ea46 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.7 2009/08/05 13:35:15 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.8 2009/08/14 21:19:22 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+ -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-munin-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-munin/files/selinux-munin-20070329.patch b/sec-policy/selinux-munin/files/selinux-munin-20070329.patch
deleted file mode 100644
index f285e5b15b60..000000000000
--- a/sec-policy/selinux-munin/files/selinux-munin-20070329.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- munin.fc.old 2007-06-24 19:07:12.000000000 +0200
-+++ munin.fc 2007-06-24 19:09:30.000000000 +0200
-@@ -1,11 +1,11 @@
--/etc/lrrd(/.*)? gen_context(system_u:object_r:munin_etc_t,s0)
-+/etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0)
-
--/usr/bin/lrrd-.* -- gen_context(system_u:object_r:munin_exec_t,s0)
--/usr/sbin/lrrd-.* -- gen_context(system_u:object_r:munin_exec_t,s0)
--/usr/share/lrrd/lrrd-.* -- gen_context(system_u:object_r:munin_exec_t,s0)
--/usr/share/lrrd/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0)
-+/usr/bin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0)
-+/usr/sbin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0)
-+/usr/libexec/munin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0)
-+/usr/libexec/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0)
-
--/var/lib/lrrd(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0)
--/var/log/lrrd.* -- gen_context(system_u:object_r:munin_log_t,s0)
--/var/run/lrrd(/.*)? gen_context(system_u:object_r:munin_var_run_t,s0)
--/var/www/lrrd(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0)
-+/var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0)
-+/var/log/munin.* -- gen_context(system_u:object_r:munin_log_t,s0)
-+/var/run/munin(/.*)? gen_context(system_u:object_r:munin_var_run_t,s0)
-+/var/www/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0)
diff --git a/sec-policy/selinux-munin/selinux-munin-20070329.ebuild b/sec-policy/selinux-munin/selinux-munin-20070329.ebuild
deleted file mode 100644
index ef6d81d6fd38..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-20070329.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070329.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="munin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/${P}.patch"
diff --git a/sec-policy/selinux-munin/selinux-munin-20070928.ebuild b/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
deleted file mode 100644
index 62c7d0fe9a11..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070928.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="munin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/selinux-munin-20080525.ebuild b/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
index aae794c5a0f2..0f95a8ff346d 100644
--- a/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20080525.ebuild,v 1.3 2009/08/14 21:19:22 pebenito Exp $
MODS="munin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index c102f1e64cf3..0880989ee290 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.29 2009/08/05 13:35:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.30 2009/08/14 21:19:24 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+ selinux-mysql-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-mysql-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild
deleted file mode 100644
index 79aecf5a4477..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild,v 1.4 2009/07/22 13:12:38 pebenito Exp $
-
-MODS="mysql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
deleted file mode 100644
index c20196228edf..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-MODS="mysql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
index c954a6a6d213..1a87f244a62d 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild,v 1.3 2009/08/14 21:19:24 pebenito Exp $
MODS="mysql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index 0b599faa20d6..442aaa8bda6e 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nfs
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.14 2009/08/05 13:35:14 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.15 2009/08/14 21:19:28 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-nfs-20070329.ebuild, -selinux-nfs-20070928.ebuild,
+ selinux-nfs-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-nfs-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild
deleted file mode 100644
index af0926ef1ae6..000000000000
--- a/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild,v 1.4 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="rpc"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-portmap"
-
-DESCRIPTION="SELinux policy for NFS"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
deleted file mode 100644
index 000eb49deda7..000000000000
--- a/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="rpc"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-portmap"
-
-DESCRIPTION="SELinux policy for NFS"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
index 7a5e95ab4eb6..005d5982e20b 100644
--- a/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
+++ b/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild,v 1.3 2009/08/14 21:19:28 pebenito Exp $
MODS="rpc"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-portmap"
DESCRIPTION="SELinux policy for NFS"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 31661a3ed69f..3731d9021b9b 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.17 2009/08/05 13:35:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.18 2009/08/14 21:19:16 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+ selinux-ntop-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-ntop-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild
deleted file mode 100644
index f57266d0b4b8..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="ntop"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
deleted file mode 100644
index 866d88e6ff7c..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="ntop"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
index a96e6ef9bcc3..6d522e3e401b 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild,v 1.3 2009/08/14 21:19:16 pebenito Exp $
MODS="ntop"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 65b3d5cec785..6f43554afe8a 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.31 2009/08/05 13:35:09 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.32 2009/08/14 21:19:25 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+ selinux-ntp-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-ntp-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild
deleted file mode 100644
index 61fb46208641..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="ntp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the network time protocol daemon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
deleted file mode 100644
index 953da8f8beee..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="ntp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the network time protocol daemon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
index a0fba265ff1a..7c8669d978d5 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild,v 1.3 2009/08/14 21:19:25 pebenito Exp $
MODS="ntp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the network time protocol daemon"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index 22fd4db38456..df740228d0d6 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openldap
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.15 2009/08/05 13:35:10 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.16 2009/08/14 21:19:20 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+ selinux-openldap-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-openldap-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild
deleted file mode 100644
index 316bb3a65132..000000000000
--- a/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild,v 1.4 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="ldap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenLDAP server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
deleted file mode 100644
index 7901d1cff106..000000000000
--- a/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="ldap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenLDAP server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
index fdca604c71f3..77625124962e 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild,v 1.3 2009/08/14 21:19:20 pebenito Exp $
MODS="ldap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 29e99dfc46ea..6c935e355506 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.14 2009/08/05 13:35:08 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.15 2009/08/14 21:19:26 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+ selinux-openvpn-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-openvpn-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild
deleted file mode 100644
index 4de57bc3d9a5..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild,v 1.4 2009/07/22 13:12:24 pebenito Exp $
-
-MODS="openvpn"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenVPN"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
deleted file mode 100644
index 58109754a7a2..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild,v 1.3 2009/07/22 13:12:24 pebenito Exp $
-
-MODS="openvpn"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenVPN"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
index bbca9ae3cdc7..73cfefd1c9fa 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild,v 1.2 2009/07/22 13:12:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild,v 1.3 2009/08/14 21:19:26 pebenito Exp $
MODS="openvpn"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenVPN"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index fd6c5dac155a..c67dec4b8963 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.9 2009/08/05 13:35:11 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.10 2009/08/14 21:19:15 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+ selinux-pcmcia-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-pcmcia-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild
deleted file mode 100644
index 658ce8968bf4..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
-
-IUSE=""
-
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PCMCIA card services"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
deleted file mode 100644
index 895b77f63db1..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
-
-IUSE=""
-
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PCMCIA card services"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
index cd7f0fca3375..8e9fcc1c7f38 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild,v 1.3 2009/08/14 21:19:15 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PCMCIA card services"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index fae040c2024d..b8c7c4e59a8d 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.19 2009/08/05 13:35:13 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.20 2009/08/14 21:19:28 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+ selinux-portmap-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-portmap-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild
deleted file mode 100644
index f70d10850662..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="portmap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
deleted file mode 100644
index 10800825d1d7..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
-
-MODS="portmap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
index 9b2de99d81e5..edc0e9202016 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild,v 1.3 2009/08/14 21:19:28 pebenito Exp $
MODS="portmap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 9966fb3162ff..38bb68980ebe 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.28 2009/08/05 13:35:15 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.29 2009/08/14 21:19:27 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+ selinux-postfix-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-postfix-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild
deleted file mode 100644
index c81b2d04681e..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild,v 1.4 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="postfix"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
deleted file mode 100644
index dab7480f76b2..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="postfix"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
index f1f7488229f2..108f90dcf78f 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild,v 1.3 2009/08/14 21:19:27 pebenito Exp $
MODS="postfix"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 9dfc057c5f43..d0c95a8a71a9 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.25 2009/08/05 13:35:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.26 2009/08/14 21:19:15 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+ selinux-postgresql-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-postgresql-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild
deleted file mode 100644
index 0c1afb298a6c..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="postgresql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PostgreSQL"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
deleted file mode 100644
index fbfbd95caceb..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="postgresql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PostgreSQL"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
index f6602ed2d235..31cdecb0ae19 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild,v 1.3 2009/08/14 21:19:15 pebenito Exp $
MODS="postgresql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PostgreSQL"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index c59f63e9f65c..8548db632bd2 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.6 2009/08/05 13:35:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.7 2009/08/14 21:19:25 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+ selinux-ppp-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-ppp-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild
deleted file mode 100644
index c8dec97d42d8..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-MODS="ppp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
deleted file mode 100644
index 966454df420c..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-MODS="ppp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
index ea2f20fb2221..4e0f5b83ae01 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild,v 1.3 2009/08/14 21:19:25 pebenito Exp $
MODS="ppp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index a4e7f37780f0..672b04442994 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.14 2009/08/05 13:35:15 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.15 2009/08/14 21:19:16 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+ selinux-privoxy-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-privoxy-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild
deleted file mode 100644
index c3e808a2f34a..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="privoxy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
deleted file mode 100644
index e66e0a935744..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
-
-MODS="privoxy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
index cc1b86579eee..1dfa464b81e1 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild,v 1.3 2009/08/14 21:19:16 pebenito Exp $
MODS="privoxy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 350ed8dfda20..fdbfc7f9594d 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.22 2009/08/05 13:35:16 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.23 2009/08/14 21:19:27 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+ selinux-procmail-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-procmail-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild
deleted file mode 100644
index 13f8b47bc637..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="procmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
deleted file mode 100644
index f71079baec97..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="procmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
index 9785de28ff80..36fb52b3c69c 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild,v 1.3 2009/08/14 21:19:27 pebenito Exp $
MODS="procmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 0abdb48c1f09..ea22b1bf165d 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.20 2009/08/05 13:35:09 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.21 2009/08/14 21:19:19 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+ selinux-publicfile-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-publicfile-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild
deleted file mode 100644
index d040581609b2..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="publicfile"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp"
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
deleted file mode 100644
index 33a61e1f380a..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
-
-MODS="publicfile"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp"
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
index 965922a9b66d..32f4182fe401 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild,v 1.3 2009/08/14 21:19:19 pebenito Exp $
MODS="publicfile"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp"
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index acc911e6c539..abb3572a7fb0 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.6 2009/08/05 13:35:14 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.7 2009/08/14 21:19:24 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+ selinux-pyzor-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-pyzor-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild
deleted file mode 100644
index bcb9483c1520..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-MODS="pyzor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
deleted file mode 100644
index 6811e9fad8fe..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
-
-MODS="pyzor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
index 72d463207566..a4b501f2cca4 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild,v 1.3 2009/08/14 21:19:24 pebenito Exp $
MODS="pyzor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index e15b8dff2386..20bb4763058d 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.21 2009/08/05 13:35:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.22 2009/08/14 21:19:18 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+ selinux-qmail-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-qmail-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild
deleted file mode 100644
index af34306d8011..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild,v 1.4 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="qmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
deleted file mode 100644
index 3d75e129cad6..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="qmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
index eb0144ade4ca..70beb973dc5d 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
MODS="qmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 666c26ef3d4e..96d459aa0d65 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.6 2009/08/05 13:35:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.7 2009/08/14 21:19:24 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+ selinux-razor-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-razor-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-razor/selinux-razor-20070329.ebuild b/sec-policy/selinux-razor/selinux-razor-20070329.ebuild
deleted file mode 100644
index 184c7f4f214c..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070329.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="razor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-20070928.ebuild b/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
deleted file mode 100644
index 547015a8f629..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="razor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-20080525.ebuild b/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
index 0b7fcc1e9466..41f9f7d40917 100644
--- a/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20080525.ebuild,v 1.3 2009/08/14 21:19:24 pebenito Exp $
MODS="razor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 220d754e3427..0d26dccdf544 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.21 2009/08/05 13:35:18 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.22 2009/08/14 21:19:30 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+ selinux-samba-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-samba-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-samba/selinux-samba-20070329.ebuild b/sec-policy/selinux-samba/selinux-samba-20070329.ebuild
deleted file mode 100644
index 6969892c42fc..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070329.ebuild,v 1.4 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="samba"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-20070928.ebuild b/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
deleted file mode 100644
index 93bca3c9df32..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
-
-MODS="samba"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-20080525.ebuild b/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
index c32fdfbb92d5..fc00785c9a33 100644
--- a/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20080525.ebuild,v 1.3 2009/08/14 21:19:30 pebenito Exp $
MODS="samba"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 214c92e6ee5f..eb7b62c69b51 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.15 2009/08/05 13:35:11 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.16 2009/08/14 21:19:15 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+ selinux-screen-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-screen-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-screen/selinux-screen-20070329.ebuild b/sec-policy/selinux-screen/selinux-screen-20070329.ebuild
deleted file mode 100644
index f8e4b6faa5a1..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070329.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="screen"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU Screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-20070928.ebuild b/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
deleted file mode 100644
index 03079a566194..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
-
-MODS="screen"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU Screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-20080525.ebuild b/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
index 8dade474271b..692fc12e85df 100644
--- a/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20080525.ebuild,v 1.3 2009/08/14 21:19:15 pebenito Exp $
MODS="screen"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU Screen"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index 8b3cdb41c135..b85c7ef717c3 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmpd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.22 2009/08/05 13:35:10 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.23 2009/08/14 21:19:19 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-snmpd-20070329.ebuild, -selinux-snmpd-20070928.ebuild,
+ selinux-snmpd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-snmpd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild
deleted file mode 100644
index 7412cbf77b55..000000000000
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="snmp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
deleted file mode 100644
index c0291f5c04d2..000000000000
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
-
-MODS="snmp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
index 18780468c735..a7e17a874b5d 100644
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild,v 1.3 2009/08/14 21:19:19 pebenito Exp $
MODS="snmp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp daemons"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index e49bf9e888a7..ad68d2599f53 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.20 2009/08/05 13:35:11 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.21 2009/08/14 21:19:22 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+ selinux-snort-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-snort-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-snort/selinux-snort-20070329.ebuild b/sec-policy/selinux-snort/selinux-snort-20070329.ebuild
deleted file mode 100644
index 8ff0e9c4239d..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070329.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
-
-MODS="snort"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-20070928.ebuild b/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
deleted file mode 100644
index f20a977c6719..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
-
-MODS="snort"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-20080525.ebuild b/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
index 90b9d367b042..dc6624a73afd 100644
--- a/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20080525.ebuild,v 1.3 2009/08/14 21:19:22 pebenito Exp $
MODS="snort"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 57fa6e892a31..f8d090248e67 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.25 2009/08/05 13:35:16 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.26 2009/08/14 21:19:29 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-spamassassin-20070329.ebuild,
+ -selinux-spamassassin-20070928.ebuild,
+ selinux-spamassassin-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-spamassassin-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild
deleted file mode 100644
index b465488e9ca2..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
-
-MODS="spamassassin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for SpamAssassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
deleted file mode 100644
index d3dbb97e3a5b..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
-
-MODS="spamassassin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for SpamAssassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
index a82c1f788578..50cea1ede892 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild,v 1.3 2009/08/14 21:19:29 pebenito Exp $
MODS="spamassassin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for SpamAssassin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index e027c068c9d6..36a0fb6a6eff 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.29 2009/08/05 13:35:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.30 2009/08/14 21:19:14 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+ selinux-squid-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-squid-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-squid/selinux-squid-20070329.ebuild b/sec-policy/selinux-squid/selinux-squid-20070329.ebuild
deleted file mode 100644
index 6259624f5427..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070329.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-20070928.ebuild b/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
deleted file mode 100644
index 2626d8ced5ea..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070928.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
index 266b19e3ab99..35da90f7248d 100644
--- a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20080525.ebuild,v 1.3 2009/08/14 21:19:14 pebenito Exp $
MODS="squid"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index d54babd5ed36..55b17b6b7f89 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.19 2009/08/05 13:35:18 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.20 2009/08/14 21:19:20 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+ selinux-stunnel-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-stunnel-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild
deleted file mode 100644
index a74077a34f33..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild,v 1.4 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
deleted file mode 100644
index f7807ec1bc59..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
index 525433097372..95138666948b 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild,v 1.3 2009/08/14 21:19:20 pebenito Exp $
MODS="stunnel"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 225dbd6c4402..80cacb3b8b6e 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.15 2009/08/05 13:35:12 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.16 2009/08/14 21:19:21 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+ selinux-sudo-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-sudo-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild
deleted file mode 100644
index 180030c3dacc..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild,v 1.4 2009/07/22 13:12:36 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
deleted file mode 100644
index d68dd59a31ee..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild,v 1.3 2009/07/22 13:12:36 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
index 8f1e5327b62b..d9ced636c831 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild,v 1.2 2009/07/22 13:12:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild,v 1.3 2009/08/14 21:19:21 pebenito Exp $
MODS="sudo"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 912d4bd18bdc..ca67e729b176 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.6 2009/08/05 13:35:08 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.7 2009/08/14 21:19:23 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+ selinux-tcpd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-tcpd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild
deleted file mode 100644
index 1b48f1d7dcaa..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
deleted file mode 100644
index 45f6480eadda..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
index b215a5845d20..12b7a6c46d9e 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild,v 1.3 2009/08/14 21:19:23 pebenito Exp $
MODS="tcpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcp-wrappers"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index a46c4fe97365..11e7e7e8a6d4 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftpd
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.14 2009/08/05 13:35:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.15 2009/08/14 21:19:18 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
+ selinux-tftpd-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-tftpd-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild
deleted file mode 100644
index 33d69e39c29a..000000000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild,v 1.4 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
deleted file mode 100644
index 7ee7983df73d..000000000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
index b32a80db669c..2fcbc75c0f18 100644
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild,v 1.3 2009/08/14 21:19:18 pebenito Exp $
MODS="tftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp daemons"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 1cbd5048262b..4323c0c49ed7 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.24 2009/08/05 13:35:12 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.25 2009/08/14 21:19:23 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
+ selinux-ucspi-tcp-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild
deleted file mode 100644
index 8f6cf0b98ba6..000000000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild,v 1.4 2009/07/22 13:12:35 pebenito Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
deleted file mode 100644
index 166af6fd6c7e..000000000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
index 90ca09dff360..e55efbeffab6 100644
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild,v 1.3 2009/08/14 21:19:23 pebenito Exp $
MODS="ucspitcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspi-tcp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 5768ae413e9c..8c0f7956440a 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.6 2009/08/05 13:35:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.7 2009/08/14 21:19:29 pebenito Exp $
+
+ 14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+ Mark 20080525 stable, clear old ebuilds.
*selinux-wireshark-2.20090730 (03 Aug 2009)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild
deleted file mode 100644
index 082d7b87169b..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
-
-inherit selinux-policy
-
-TEFILES="wireshark.te"
-FCFILES="wireshark.fc"
-MACROS="wireshark_macros.te"
-IUSE=""
-RDEPEND=">=sec-policy/selinux-base-policy-20050618"
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
index 764a9392393a..e557e7605475 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild,v 1.3 2009/08/14 21:19:29 pebenito Exp $
MODS="wireshark"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"