summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2011-11-12 20:53:53 +0000
committerSven Vermeulen <swift@gentoo.org>2011-11-12 20:53:53 +0000
commit8c739c586452cfbca10752f293742c0fb33b51e8 (patch)
treee6eaa489e1d2dace8add9228b59a5ea8093dbd30 /sec-policy
parentwhitespace (diff)
downloadhistorical-8c739c586452cfbca10752f293742c0fb33b51e8.tar.gz
historical-8c739c586452cfbca10752f293742c0fb33b51e8.tar.bz2
historical-8c739c586452cfbca10752f293742c0fb33b51e8.zip
Removing the SELinux 2.20101213 policies
Package-Manager: portage-2.1.10.11/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/ChangeLog5
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-acpi/ChangeLog5
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ada/ChangeLog5
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-afs/ChangeLog5
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-aide/ChangeLog5
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-alsa/ChangeLog6
-rw-r--r--sec-policy/selinux-alsa/files/fix-alsa.patch10
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild15
-rw-r--r--sec-policy/selinux-amanda/ChangeLog5
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-amavis/ChangeLog5
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-apache/ChangeLog5
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild42
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog5
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-apm/ChangeLog5
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog5
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog7
-rw-r--r--sec-policy/selinux-audio-entropyd/files/fix-services-audioentropy-r1.patch74
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213-r1.ebuild17
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-automount/ChangeLog5
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-avahi/ChangeLog5
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-awstats/ChangeLog5
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog15
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf.strict.2009073049
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf.targeted.2009073050
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild116
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20090814.ebuild116
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild123
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild135
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r17.ebuild135
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r20.ebuild143
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r21.ebuild147
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r22.ebuild147
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild164
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog5
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-bluez/ChangeLog5
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-brctl/ChangeLog5
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog5
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-canna/ChangeLog5
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ccs/ChangeLog5
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog5
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog5
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog5
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-clamav/ChangeLog5
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog5
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog5
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-corosync/ChangeLog5
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-courier/ChangeLog7
-rw-r--r--sec-policy/selinux-courier/files/fix-services-courier-r1.patch48
-rw-r--r--sec-policy/selinux-courier/files/fix-services-courier-r2.patch84
-rw-r--r--sec-policy/selinux-courier/files/fix-services-courier-r3.patch95
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild17
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog5
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog5
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cups/ChangeLog5
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-cvs/ChangeLog5
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog5
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog5
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog5
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-dante/ChangeLog5
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog5
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dbus/ChangeLog5
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dcc/ChangeLog5
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog5
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog5
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-desktop/ChangeLog5
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild21
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog5
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-dictd/ChangeLog5
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-distcc/ChangeLog5
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog5
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-dkim/ChangeLog5
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog5
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog5
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog5
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-evolution/ChangeLog5
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-exim/ChangeLog5
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog5
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog5
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-finger/ChangeLog5
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog5
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog5
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-games/ChangeLog5
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog5
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gift/ChangeLog5
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog5
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gnome/ChangeLog5
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog5
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog6
-rw-r--r--sec-policy/selinux-gorg/files/add-gorg.patch68
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild16
-rw-r--r--sec-policy/selinux-gpg/ChangeLog7
-rw-r--r--sec-policy/selinux-gpg/files/0021-gpg-fix-mutt-call-r4.patch11
-rw-r--r--sec-policy/selinux-gpg/files/fix-apps-gpg-r2.patch25
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20101213-r2.ebuild17
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild16
-rw-r--r--sec-policy/selinux-gpm/ChangeLog5
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog5
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-haveged/ChangeLog6
-rw-r--r--sec-policy/selinux-haveged/files/fix-services-haveged-r1.patch42
-rw-r--r--sec-policy/selinux-haveged/selinux-haveged-2.20101213-r1.ebuild18
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog5
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog5
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog5
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-imaze/ChangeLog5
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-inetd/ChangeLog5
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-inn/ChangeLog5
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog5
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ircd/ChangeLog5
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog5
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog5
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-java/ChangeLog5
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kdump/ChangeLog5
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog5
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog5
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kismet/ChangeLog5
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog5
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog5
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ldap/ChangeLog6
-rw-r--r--sec-policy/selinux-ldap/files/fix-services-ldap-r1.patch43
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild17
-rw-r--r--sec-policy/selinux-links/ChangeLog6
-rw-r--r--sec-policy/selinux-links/files/add-apps-links.patch66
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-lircd/ChangeLog5
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog5
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog5
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog5
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog5
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-lpd/ChangeLog5
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-mailman/ChangeLog5
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog5
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-memcached/ChangeLog5
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-milter/ChangeLog5
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog5
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mono/ChangeLog5
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog9
-rw-r--r--sec-policy/selinux-mozilla/files/fix-apps-mozilla-r2.patch55
-rw-r--r--sec-policy/selinux-mozilla/files/fix-apps-mozilla-r3.patch74
-rw-r--r--sec-policy/selinux-mozilla/files/fix-apps-mozilla-r4.patch82
-rw-r--r--sec-policy/selinux-mozilla/files/fix-mozilla.patch57
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild15
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r3.ebuild15
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r4.ebuild15
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog6
-rw-r--r--sec-policy/selinux-mplayer/files/fix-mplayer.patch20
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog5
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-munin/ChangeLog5
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch84
-rw-r--r--sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch87
-rw-r--r--sec-policy/selinux-mutt/files/add-apps-mutt.patch86
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog6
-rw-r--r--sec-policy/selinux-mysql/files/fix-services-mysql-r1.patch13
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog5
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog5
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog6
-rw-r--r--sec-policy/selinux-networkmanager/files/fix-networkmanager.patch75
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild22
-rw-r--r--sec-policy/selinux-nfs/ChangeLog5
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/files/fix-services-nginx-r1.patch282
-rw-r--r--sec-policy/selinux-nginx/files/fix-services-nginx-r2.patch263
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20101213-r1.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20101213-r2.ebuild18
-rw-r--r--sec-policy/selinux-ntop/ChangeLog5
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ntp/ChangeLog5
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-nut/ChangeLog5
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-nx/ChangeLog5
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-oidentd/ChangeLog5
-rw-r--r--sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-openct/ChangeLog5
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog5
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-pan/ChangeLog4
-rw-r--r--sec-policy/selinux-pan/files/fix-apps-pan-r1.patch110
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20101213-r1.ebuild16
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog5
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-perdition/ChangeLog5
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog5
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-policykit/ChangeLog5
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-portmap/ChangeLog5
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/files/fix-services-postfix-r1.patch63
-rw-r--r--sec-policy/selinux-postfix/files/fix-services-postfix-r2.patch76
-rw-r--r--sec-policy/selinux-postfix/files/fix-services-postfix-r3.patch77
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog6
-rw-r--r--sec-policy/selinux-postgresql/files/fix-services-postgresql-r1.patch45
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog5
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ppp/ChangeLog5
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-prelink/ChangeLog5
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-prelude/ChangeLog5
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog5
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-procmail/ChangeLog5
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-psad/ChangeLog5
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog5
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog5
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-puppet/ChangeLog9
-rw-r--r--sec-policy/selinux-puppet/files/fix-services-puppet-r1.patch89
-rw-r--r--sec-policy/selinux-puppet/files/fix-services-puppet-r2.patch97
-rw-r--r--sec-policy/selinux-puppet/files/fix-services-puppet-r3.patch97
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20101213-r1.ebuild18
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20101213-r2.ebuild18
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20101213-r3.ebuild18
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog5
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog5
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-qemu/ChangeLog6
-rw-r--r--sec-policy/selinux-qemu/files/fix-apps-qemu.patch21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-qmail/ChangeLog5
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-quota/ChangeLog5
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-radius/ChangeLog5
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-radvd/ChangeLog5
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-razor/ChangeLog5
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog5
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-roundup/ChangeLog5
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rpc/ChangeLog6
-rw-r--r--sec-policy/selinux-rpc/files/fix-services-rpc-r1.patch10
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog5
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog5
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog5
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-samba/ChangeLog5
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-sasl/ChangeLog6
-rw-r--r--sec-policy/selinux-sasl/files/fix-services-sasl-r1.patch9
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog5
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog5
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog5
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog5
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-skype/ChangeLog8
-rw-r--r--sec-policy/selinux-skype/files/add-apps-skype-r2.patch106
-rw-r--r--sec-policy/selinux-skype/files/add-apps-skype.patch102
-rw-r--r--sec-policy/selinux-skype/files/add-skype.patch103
-rw-r--r--sec-policy/selinux-skype/files/fix-apps-skype-r3.patch120
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild16
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20101213-r3.ebuild16
-rw-r--r--sec-policy/selinux-slocate/ChangeLog5
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog5
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog5
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog5
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog5
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-snort/ChangeLog5
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog5
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog5
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog5
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-squid/ChangeLog5
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog5
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-sudo/ChangeLog6
-rw-r--r--sec-policy/selinux-sudo/files/fix-sudo.patch21
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog5
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog5
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog5
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-telnet/ChangeLog5
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog5
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog5
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog5
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-timidity/ChangeLog5
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog5
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tor/ChangeLog5
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog5
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog5
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog5
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog5
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-uml/ChangeLog5
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-uptime/ChangeLog5
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog5
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog5
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog5
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vde/ChangeLog6
-rw-r--r--sec-policy/selinux-vde/files/add-services-vde.patch69
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-virt/ChangeLog5
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild24
-rw-r--r--sec-policy/selinux-vlock/ChangeLog5
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vmware/ChangeLog5
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog5
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog5
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog5
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-wine/ChangeLog5
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog7
-rw-r--r--sec-policy/selinux-wireshark/files/fix-apps-wireshark-r1.patch61
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog5
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-xfce4/ChangeLog6
-rw-r--r--sec-policy/selinux-xfce4/files/add-apps-xfce4.patch17
-rw-r--r--sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-xfs/ChangeLog5
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog5
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-xserver/ChangeLog7
-rw-r--r--sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch50
-rw-r--r--sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch52
-rw-r--r--sec-policy/selinux-xserver/files/fix-xserver.patch38
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog6
-rw-r--r--sec-policy/selinux-zabbix/files/fix-services-zabbix-r1.patch135
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20101213-r1.ebuild16
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild13
485 files changed, 873 insertions, 7979 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 602eb779d963..5ab70a2c17a8 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.4 2011/10/23 12:42:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.5 2011/11/12 20:53:23 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
deleted file mode 100644
index 395c26ee19fc..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild,v 1.2 2011/06/02 12:00:49 blueness Exp $
-
-IUSE=""
-
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index 50d48c656baa..bd07966b1482 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-acpi
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.16 2011/10/23 12:42:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.17 2011/11/12 20:53:40 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-acpi-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-acpi-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
deleted file mode 100644
index c8014daf8c5c..000000000000
--- a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild,v 1.2 2011/06/02 12:01:11 blueness Exp $
-
-IUSE=""
-
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for APM and ACPI"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index b796b4150fac..7f60e6aeb11c 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.4 2011/10/23 12:42:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
deleted file mode 100644
index 4f136808507e..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild,v 1.2 2011/06/02 12:01:31 blueness Exp $
-
-IUSE=""
-
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index f54a18c3edf4..9cc0fe7e958b 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.4 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
deleted file mode 100644
index fc9639ecf6d0..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild,v 1.2 2011/06/02 12:01:51 blueness Exp $
-
-IUSE=""
-
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index a29e8e32a54d..758cbc341811 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.4 2011/10/23 12:42:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
deleted file mode 100644
index f138bac7902c..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild,v 1.2 2011/06/02 12:02:12 blueness Exp $
-
-IUSE=""
-
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index a0c29ce2c7dd..ada3a027938f 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.6 2011/10/23 12:42:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.7 2011/11/12 20:53:28 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+ -files/fix-alsa.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-alsa/files/fix-alsa.patch b/sec-policy/selinux-alsa/files/fix-alsa.patch
deleted file mode 100644
index 385ca2d6367c..000000000000
--- a/sec-policy/selinux-alsa/files/fix-alsa.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- admin/alsa.fc 2010-09-03 17:23:05.000000000 +0200
-+++ ../../../refpolicy/policy/modules/admin/alsa.fc 2011-01-15 20:28:15.015000008 +0100
-@@ -8,6 +8,7 @@
- /etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0)
-
- /sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0)
-+/usr/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0)
- /sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0)
-
- /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0)
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
deleted file mode 100644
index c5c1306255d7..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:02:32 blueness Exp $
-
-IUSE=""
-
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-alsa.patch"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 99b3d457c13c..0c9740209b64 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.4 2011/10/23 12:42:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
deleted file mode 100644
index 4449a41244d0..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild,v 1.2 2011/06/02 12:02:53 blueness Exp $
-
-IUSE=""
-
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index baf142e0d598..58e874097672 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.4 2011/10/23 12:42:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
deleted file mode 100644
index 9b672149e14d..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild,v 1.2 2011/06/02 12:03:14 blueness Exp $
-
-IUSE=""
-
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index bd3b2659335f..2abaa92f8d6e 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.28 2011/10/23 12:43:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.29 2011/11/12 20:53:22 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
deleted file mode 100644
index a0e7fa86b810..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:03:36 blueness Exp $
-IUSE="kerberos"
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 723a6b4a6bc4..93ece078432c 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.4 2011/10/23 12:42:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
deleted file mode 100644
index a88b2d3db10a..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild,v 1.2 2011/06/02 12:03:56 blueness Exp $
-
-IUSE=""
-
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index ea4f29396e9c..a1192c93cb37 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.4 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
deleted file mode 100644
index 06b6b43145ad..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild,v 1.2 2011/06/02 12:04:17 blueness Exp $
-
-IUSE=""
-
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
deleted file mode 100644
index 5184081fdc71..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild,v 1.2 2011/06/02 12:04:38 blueness Exp $
-
-MODS="arpwatch"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index e19a88bcb5b1..10b3b07a0e55 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.22 2011/10/23 12:42:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.23 2011/11/12 20:53:16 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
deleted file mode 100644
index 8b99ef8c93b1..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild,v 1.2 2011/06/02 12:04:59 blueness Exp $
-
-MODS="asterisk"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 09bf22d0175f..a9fd61514f65 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.24 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.25 2011/11/12 20:53:28 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-audioentropy-r1.patch,
+ -selinux-audio-entropyd-2.20101213.ebuild,
+ -selinux-audio-entropyd-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-audio-entropyd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-audio-entropyd/files/fix-services-audioentropy-r1.patch b/sec-policy/selinux-audio-entropyd/files/fix-services-audioentropy-r1.patch
deleted file mode 100644
index 1ab0192037f9..000000000000
--- a/sec-policy/selinux-audio-entropyd/files/fix-services-audioentropy-r1.patch
+++ /dev/null
@@ -1,74 +0,0 @@
---- services/audioentropy.te 2010-08-03 15:11:05.000000000 +0200
-+++ services/audioentropy.te 2011-07-20 20:39:57.861005056 +0200
-@@ -5,6 +5,13 @@
- # Declarations
- #
-
-+## <desc>
-+## <p>
-+## Allow the use of the audio devices as the source for the entropy feeds
-+## </p>
-+## </desc>
-+gen_tunable(entropyd_use_audio, false)
-+
- type entropyd_t;
- type entropyd_exec_t;
- init_daemon_domain(entropyd_t, entropyd_exec_t)
-@@ -20,11 +27,12 @@
- allow entropyd_t self:capability { dac_override ipc_lock sys_admin };
- dontaudit entropyd_t self:capability sys_tty_config;
- allow entropyd_t self:process signal_perms;
-+allow entropyd_t self:unix_dgram_socket create_socket_perms;
-
- manage_files_pattern(entropyd_t, entropyd_var_run_t, entropyd_var_run_t)
- files_pid_filetrans(entropyd_t, entropyd_var_run_t, file)
-
--kernel_read_kernel_sysctls(entropyd_t)
-+kernel_rw_kernel_sysctl(entropyd_t)
- kernel_list_proc(entropyd_t)
- kernel_read_proc_symlinks(entropyd_t)
-
-@@ -33,11 +41,6 @@
- dev_write_urand(entropyd_t)
- dev_read_rand(entropyd_t)
- dev_write_rand(entropyd_t)
--dev_read_sound(entropyd_t)
--# set sound card parameters such as
--# sample format, number of channels
--# and sample rate.
--dev_write_sound(entropyd_t)
-
- files_read_etc_files(entropyd_t)
- files_read_usr_files(entropyd_t)
-@@ -55,8 +58,19 @@
- userdom_dontaudit_search_user_home_dirs(entropyd_t)
-
- optional_policy(`
-- alsa_read_lib(entropyd_t)
-- alsa_read_rw_config(entropyd_t)
-+ tunable_policy(`entropyd_use_audio',`
-+ dev_read_sound(entropyd_t)
-+ # set sound card parameters such as sample format, number of channels
-+ # and sample rate.
-+ dev_write_sound(entropyd_t)
-+ ')
-+')
-+
-+optional_policy(`
-+ tunable_policy(`entropyd_use_audio',`
-+ alsa_read_lib(entropyd_t)
-+ alsa_read_rw_config(entropyd_t)
-+ ')
- ')
-
- optional_policy(`
---- services/audioentropy.fc 2010-08-03 15:11:05.000000000 +0200
-+++ services/audioentropy.fc 2011-07-20 19:45:01.674004962 +0200
-@@ -2,5 +2,7 @@
- # /usr
- #
- /usr/sbin/audio-entropyd -- gen_context(system_u:object_r:entropyd_exec_t,s0)
-+/usr/sbin/haveged -- gen_context(system_u:object_r:entropyd_exec_t,s0)
-
- /var/run/audio-entropyd\.pid -- gen_context(system_u:object_r:entropyd_var_run_t,s0)
-+/var/run/haveged\.pid -- gen_context(system_u:object_r:entropyd_var_run_t,s0)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213-r1.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213-r1.ebuild
deleted file mode 100644
index 455a5d81f145..000000000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213-r1.ebuild,v 1.1 2011/07/25 22:25:22 blueness Exp $
-
-MODS="audioentropy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropy-managing domains like audioentropyd, haveged, etc."
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-haveged-2.20101213-r1
- >=sys-apps/policycoreutils-1.30.30
- >=sec-policy/selinux-base-policy-${PV}"
-
-POLICY_PATCH="${FILESDIR}/fix-services-audioentropy-r1.patch"
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
deleted file mode 100644
index 1419e8d19325..000000000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild,v 1.2 2011/06/02 12:05:20 blueness Exp $
-
-MODS="audioentropy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for audio-entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index f4ddb91da23e..201e7b83aaf8 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.4 2011/10/23 12:42:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
deleted file mode 100644
index 62cca358c1f3..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild,v 1.2 2011/06/02 12:05:41 blueness Exp $
-
-IUSE=""
-
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index f48904fa936e..7aa957fa9c3e 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.16 2011/10/23 12:42:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.17 2011/11/12 20:53:28 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
deleted file mode 100644
index a9beeffdc02d..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild,v 1.2 2011/06/02 12:06:02 blueness Exp $
-
-IUSE=""
-
-MODS="avahi"
-
-RDEPEND="sec-policy/selinux-dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index f6220e928438..81bbd63565c5 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.4 2011/10/23 12:42:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
deleted file mode 100644
index 72980d1f7e31..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild,v 1.2 2011/06/02 12:06:23 blueness Exp $
-
-IUSE=""
-
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 7d2334b83b5b..a62d89a0725c 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,19 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.86 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.87 2011/11/12 20:53:21 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+ -selinux-base-policy-2.20090814.ebuild,
+ -selinux-base-policy-2.20091215.ebuild,
+ -selinux-base-policy-2.20101213-r16.ebuild,
+ -selinux-base-policy-2.20101213-r17.ebuild,
+ -selinux-base-policy-2.20101213-r18.ebuild,
+ -selinux-base-policy-2.20101213-r20.ebuild,
+ -selinux-base-policy-2.20101213-r21.ebuild,
+ -selinux-base-policy-2.20101213-r22.ebuild,
+ -selinux-base-policy-2.20110726-r3.ebuild,
+ -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-base-policy/files/modules.conf.strict.20090730 b/sec-policy/selinux-base-policy/files/modules.conf.strict.20090730
deleted file mode 100644
index fcb3fd8a94ff..000000000000
--- a/sec-policy/selinux-base-policy/files/modules.conf.strict.20090730
+++ /dev/null
@@ -1,49 +0,0 @@
-application = base
-authlogin = base
-bootloader = base
-clock = base
-consoletype = base
-corecommands = base
-corenetwork = base
-cron = base
-devices = base
-dmesg = base
-domain = base
-files = base
-filesystem = base
-fstools = base
-getty = base
-hostname = base
-hotplug = base
-init = base
-iptables = base
-kernel = base
-libraries = base
-locallogin = base
-logging = base
-lvm = base
-miscfiles = base
-mcs = base
-mls = base
-modutils = base
-mount = base
-mta = base
-netutils = base
-nscd = base
-portage = base
-raid = base
-rsync = base
-selinux = base
-selinuxutil = base
-ssh = base
-staff = base
-storage = base
-su = base
-sysadm = base
-sysnetwork = base
-terminal = base
-ubac = base
-udev = base
-userdomain = base
-usermanage = base
-unprivuser = base
diff --git a/sec-policy/selinux-base-policy/files/modules.conf.targeted.20090730 b/sec-policy/selinux-base-policy/files/modules.conf.targeted.20090730
deleted file mode 100644
index ee8a14c4b1dd..000000000000
--- a/sec-policy/selinux-base-policy/files/modules.conf.targeted.20090730
+++ /dev/null
@@ -1,50 +0,0 @@
-application = base
-authlogin = base
-bootloader = base
-clock = base
-consoletype = base
-corecommands = base
-corenetwork = base
-cron = base
-devices = base
-dmesg = base
-domain = base
-files = base
-filesystem = base
-fstools = base
-getty = base
-hostname = base
-hotplug = base
-init = base
-iptables = base
-kernel = base
-libraries = base
-locallogin = base
-logging = base
-lvm = base
-miscfiles = base
-mcs = base
-mls = base
-modutils = base
-mount = base
-mta = base
-netutils = base
-nscd = base
-portage = base
-raid = base
-rsync = base
-selinux = base
-selinuxutil = base
-ssh = base
-staff = base
-storage = base
-su = base
-sysadm = base
-sysnetwork = base
-terminal = base
-ubac = base
-udev = base
-unconfined = base
-userdomain = base
-usermanage = base
-unprivuser = base
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild
deleted file mode 100644
index d2d50ea5569a..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild,v 1.1 2009/08/05 13:35:11 pebenito Exp $
-
-IUSE=""
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
-# cd "${S}/refpolicy"
-# epatch ${FILESDIR}/${PN}-${PV}.diff
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
-
- # add compat
- sed -i -e '/user_u/s/user_r/user_r system_r/' "${S}/${i}/policy/users" \
- || die "targeted user compat failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- if has "loadpolicy" $FEATURES ; then
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
- else
- echo
- echo
- eerror "Policy has not been loaded. It is strongly suggested"
- eerror "that the policy be loaded before continuing!!"
- echo
- einfo "Automatic policy loading can be enabled by adding"
- einfo "\"loadpolicy\" to the FEATURES in make.conf."
- echo
- echo
- ebeep 4
- epause 4
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20090814.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20090814.ebuild
deleted file mode 100644
index 3f434d019bd7..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20090814.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20090814.ebuild,v 1.1 2009/08/14 18:58:38 pebenito Exp $
-
-IUSE=""
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
-# cd "${S}/refpolicy"
-# epatch ${FILESDIR}/${PN}-${PV}.diff
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
-
- # add compat
- sed -i -e '/user_u/s/user_r/user_r system_r/' "${S}/${i}/policy/users" \
- || die "targeted user compat failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- if has "loadpolicy" $FEATURES ; then
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
- else
- echo
- echo
- eerror "Policy has not been loaded. It is strongly suggested"
- eerror "that the policy be loaded before continuing!!"
- echo
- einfo "Automatic policy loading can be enabled by adding"
- einfo "\"loadpolicy\" to the FEATURES in make.conf."
- echo
- echo
- ebeep 4
- epause 4
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild
deleted file mode 100644
index 59bae9a0a5e6..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild
+++ /dev/null
@@ -1,123 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild,v 1.1 2009/12/16 02:53:36 pebenito Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
-# cd "${S}/refpolicy"
-# epatch ${FILESDIR}/${PN}-${PV}.diff
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- if has "loadpolicy" $FEATURES ; then
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
- else
- echo
- echo
- eerror "Policy has not been loaded. It is strongly suggested"
- eerror "that the policy be loaded before continuing!!"
- echo
- einfo "Automatic policy loading can be enabled by adding"
- einfo "\"loadpolicy\" to the FEATURES in make.conf."
- echo
- echo
- ebeep 4
- epause 4
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild
deleted file mode 100644
index 72c82e47b7fe..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild,v 1.3 2011/07/03 00:33:35 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-#PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-PATCHBUNDLE="${DISTDIR}/patchbundle-${PF}.tar.bz2"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-
-#SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~blueness/patchbundle-selinux-base-policy/patchbundle-${PF}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- if ! use ubac; then
- sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r17.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r17.ebuild
deleted file mode 100644
index e1fe64b4c532..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r17.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r17.ebuild,v 1.2 2011/07/03 00:33:35 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-#PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-PATCHBUNDLE="${DISTDIR}/patchbundle-${PF}.tar.bz2"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-
-#SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~blueness/patchbundle-selinux-base-policy/patchbundle-${PF}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- if ! use ubac; then
- sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild
deleted file mode 100644
index 27f3f69b95b6..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-#PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-PATCHBUNDLE="${DISTDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-#SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~blueness/patchbundle-selinux-base-policy/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- if ! use ubac; then
- sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r20.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r20.ebuild
deleted file mode 100644
index 02e56d27717a..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r20.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r20.ebuild,v 1.1 2011/07/25 22:13:22 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-#PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-PATCHBUNDLE="${DISTDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-#SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~blueness/patchbundle-selinux-base-policy/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if ! use ubac; then
- sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r21.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r21.ebuild
deleted file mode 100644
index 9c58b4c643e0..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r21.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r21.ebuild,v 1.1 2011/07/25 22:13:22 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-#PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-PATCHBUNDLE="${DISTDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-#SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~blueness/patchbundle-selinux-base-policy/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if ! use ubac; then
- sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r22.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r22.ebuild
deleted file mode 100644
index 81187fe31067..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r22.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r22.ebuild,v 1.1 2011/08/07 10:53:56 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-#PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-PATCHBUNDLE="${DISTDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-#SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~blueness/patchbundle-selinux-base-policy/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if ! use ubac; then
- sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
deleted file mode 100644
index 17885cb86d8e..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- # Define what we see as "base" and what we want to remain modular.
- cp "${FILESDIR}/modules.conf" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- # In case of "targeted", we add the "unconfined" to the base policy
- if [[ "${i}" == "targeted" ]];
- then
- echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
- fi
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "${ROOT}/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
- done
- elog "Updates on policies might require you to relabel files. If you, after"
- elog "installing new SELinux policies, get 'permission denied' errors,"
- elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
deleted file mode 100644
index bee6b0c36b30..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild,v 1.2 2011/06/02 12:07:07 blueness Exp $
-
-MODS="bind"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for BIND"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
deleted file mode 100644
index 501717667a42..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild,v 1.2 2011/06/02 12:07:27 blueness Exp $
-
-IUSE=""
-
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 2a8fb267addc..234b85df923e 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.4 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
deleted file mode 100644
index d6338976182e..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild,v 1.2 2011/06/02 12:07:47 blueness Exp $
-
-IUSE=""
-
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index 0f9515763755..1734ba9ee4fe 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-bluez
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.16 2011/10/23 12:42:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.17 2011/11/12 20:53:23 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-bluez-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-bluez-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
deleted file mode 100644
index 25dea8b4ee62..000000000000
--- a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild,v 1.2 2011/06/02 12:08:08 blueness Exp $
-
-IUSE="dbus"
-
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-RDEPEND="dbus? ( sec-policy/selinux-dbus )"
-
-DESCRIPTION="SELinux policy for bluez bluetooth tools."
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 7c1036382b5c..a6b5a639f250 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.4 2011/10/23 12:42:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
deleted file mode 100644
index 76194b4c4d9a..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild,v 1.2 2011/06/02 12:08:29 blueness Exp $
-
-IUSE=""
-
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 3f618be3bd6a..9d5bc482b92b 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.4 2011/10/23 12:42:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
deleted file mode 100644
index 4086c1f7b3e7..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild,v 1.2 2011/06/02 12:08:49 blueness Exp $
-
-IUSE=""
-
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 8f36e3ec85ee..b7dd562d5051 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.4 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
deleted file mode 100644
index 11efd2139bfa..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild,v 1.2 2011/06/02 12:09:10 blueness Exp $
-
-IUSE=""
-
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 846dfbe0dfcb..a617d050587d 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.4 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
deleted file mode 100644
index 87d13ee908ea..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild,v 1.2 2011/06/02 12:09:30 blueness Exp $
-
-IUSE=""
-
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index ed9b88906bc9..a1bcc3ffc3fa 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.4 2011/10/23 12:43:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
deleted file mode 100644
index 3a60d7d1367a..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild,v 1.2 2011/06/02 12:09:51 blueness Exp $
-
-IUSE=""
-
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index e1a1a3f7118c..bf5861a0c2a5 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.4 2011/10/23 12:42:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
deleted file mode 100644
index 9f65a18337b3..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild,v 1.2 2011/06/02 12:10:11 blueness Exp $
-
-IUSE=""
-
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 4b95fb09d447..4ce7b07a122c 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.4 2011/10/23 12:43:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.5 2011/11/12 20:53:32 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
deleted file mode 100644
index b5649b6c4af7..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild,v 1.2 2011/06/02 12:10:31 blueness Exp $
-
-IUSE=""
-
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 2fa0e02d5598..fddea88a181d 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.27 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.28 2011/11/12 20:53:29 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
deleted file mode 100644
index 8d88d54c8080..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild,v 1.2 2011/06/02 12:10:51 blueness Exp $
-
-MODS="clamav"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Clam AntiVirus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 89dd1531f301..0fbc034c0d6f 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.31 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.32 2011/11/12 20:53:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
deleted file mode 100644
index 321cd76ff735..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild,v 1.2 2011/06/02 12:11:12 blueness Exp $
-
-MODS="clockspeed"
-IUSE=""
-
-inherit selinux-policy-2
-
-IUSE=""
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index cfeab6b4402d..ad4255a0be5c 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.4 2011/10/23 12:42:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.5 2011/11/12 20:53:03 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
deleted file mode 100644
index 8982da7981f6..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild,v 1.2 2011/06/02 12:11:33 blueness Exp $
-
-IUSE=""
-
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index b6d10a599902..41454c4257d4 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.4 2011/10/23 12:42:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
deleted file mode 100644
index 4ace30a21d4e..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild,v 1.2 2011/06/02 12:11:53 blueness Exp $
-
-IUSE=""
-
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index d13b4d58cc77..e97da178f470 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.7 2011/10/23 12:42:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.8 2011/11/12 20:53:40 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+ -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+ -selinux-courier-2.20101213-r3.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-courier/files/fix-services-courier-r1.patch b/sec-policy/selinux-courier/files/fix-services-courier-r1.patch
deleted file mode 100644
index 24745b532655..000000000000
--- a/sec-policy/selinux-courier/files/fix-services-courier-r1.patch
+++ /dev/null
@@ -1,48 +0,0 @@
---- services/courier.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/courier.te 2011-03-03 16:27:16.660999997 +0100
-@@ -37,7 +37,7 @@
- #
-
- allow courier_authdaemon_t self:capability { setuid setgid sys_tty_config };
--allow courier_authdaemon_t self:unix_stream_socket connectto;
-+allow courier_authdaemon_t self:unix_stream_socket { create_stream_socket_perms connectto };
-
- can_exec(courier_authdaemon_t, courier_exec_t)
-
-@@ -52,7 +52,9 @@
- allow courier_authdaemon_t courier_tcpd_t:tcp_socket rw_stream_socket_perms;
- allow courier_authdaemon_t courier_tcpd_t:fifo_file rw_file_perms;
-
-+manage_dirs_pattern(courier_authdaemon_t, courier_var_lib_t, courier_var_lib_t)
- manage_sock_files_pattern(courier_authdaemon_t, courier_spool_t, courier_spool_t)
-+manage_sock_files_pattern(courier_authdaemon_t, courier_var_lib_t, courier_var_lib_t)
- files_search_spool(courier_authdaemon_t)
-
- corecmd_search_bin(courier_authdaemon_t)
---- services/courier.fc 2010-08-03 15:11:05.000000000 +0200
-+++ services/courier.fc 2011-03-03 16:36:53.994999997 +0100
-@@ -5,8 +5,10 @@
- /usr/sbin/courierlogger -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/sbin/courierldapaliasd -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/sbin/couriertcpd -- gen_context(system_u:object_r:courier_tcpd_exec_t,s0)
--
--/usr/lib(64)?/courier/authlib/.* -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
-+ifdef(`distro_gentoo',`
-+/usr/lib(64)?/courier-imap/couriertcpd -- gen_context(system_u:object_r:courier_tcpd_exec_t,s0)
-+')
-+/usr/lib(64)?/courier/(courier-)?authlib/.* -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
- /usr/lib(64)?/courier/courier/.* -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/lib(64)?/courier/courier/courierpop.* -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/courier/imaplogin -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
-@@ -16,9 +18,9 @@
- /usr/lib(64)?/courier/rootcerts(/.*)? gen_context(system_u:object_r:courier_etc_t,s0)
- /usr/lib(64)?/courier/sqwebmail/cleancache\.pl -- gen_context(system_u:object_r:sqwebmail_cron_exec_t,s0)
-
--/var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0)
-+/var/lib/courier(/.*)? gen_context(system_u:object_r:courier_var_lib_t,s0)
-
--/var/run/courier(/.*)? -- gen_context(system_u:object_r:courier_var_run_t,s0)
-+/var/run/courier(/.*)? gen_context(system_u:object_r:courier_var_run_t,s0)
-
- /var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0)
- /var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0)
diff --git a/sec-policy/selinux-courier/files/fix-services-courier-r2.patch b/sec-policy/selinux-courier/files/fix-services-courier-r2.patch
deleted file mode 100644
index b43e90b005c1..000000000000
--- a/sec-policy/selinux-courier/files/fix-services-courier-r2.patch
+++ /dev/null
@@ -1,84 +0,0 @@
---- services/courier.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/courier.te 2011-03-13 15:02:29.525999999 +0100
-@@ -37,7 +37,7 @@
- #
-
- allow courier_authdaemon_t self:capability { setuid setgid sys_tty_config };
--allow courier_authdaemon_t self:unix_stream_socket connectto;
-+allow courier_authdaemon_t self:unix_stream_socket { create_stream_socket_perms connectto };
-
- can_exec(courier_authdaemon_t, courier_exec_t)
-
-@@ -52,7 +52,11 @@
- allow courier_authdaemon_t courier_tcpd_t:tcp_socket rw_stream_socket_perms;
- allow courier_authdaemon_t courier_tcpd_t:fifo_file rw_file_perms;
-
-+read_lnk_files_pattern(courier_authdaemon_t, courier_var_lib_t, courier_var_lib_t)
-+
-+manage_dirs_pattern(courier_authdaemon_t, courier_var_run_t, courier_var_run_t)
- manage_sock_files_pattern(courier_authdaemon_t, courier_spool_t, courier_spool_t)
-+manage_sock_files_pattern(courier_authdaemon_t, courier_var_run_t, courier_var_run_t)
- files_search_spool(courier_authdaemon_t)
-
- corecmd_search_bin(courier_authdaemon_t)
-@@ -95,8 +99,12 @@
- # inherits file handle - should it?
- allow courier_pop_t courier_var_lib_t:file { read write };
-
-+search_dirs_pattern(courier_pop_t, var_lib_t, courier_var_lib_t)
-+read_lnk_files_pattern(courier_pop_t, var_lib_t, courier_var_lib_t)
-+
- miscfiles_read_localization(courier_pop_t)
-
-+courier_authdaemon_rw_inherited_stream_sockets(courier_pop_t)
- courier_domtrans_authdaemon(courier_pop_t)
-
- # do the actual work (read the Maildir)
-@@ -133,6 +141,8 @@
- miscfiles_read_localization(courier_tcpd_t)
-
- courier_domtrans_pop(courier_tcpd_t)
-+courier_authdaemon_stream_connect(courier_tcpd_t)
-+courier_domtrans_authdaemon(courier_tcpd_t)
-
- ########################################
- #
-@@ -144,3 +154,7 @@
- optional_policy(`
- cron_system_entry(courier_sqwebmail_t, courier_sqwebmail_exec_t)
- ')
-+
-+optional_policy(`
-+ mysql_stream_connect(courier_authdaemon_t)
-+')
---- services/courier.fc 2010-08-03 15:11:05.000000000 +0200
-+++ services/courier.fc 2011-03-13 14:55:55.737999999 +0100
-@@ -5,20 +5,24 @@
- /usr/sbin/courierlogger -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/sbin/courierldapaliasd -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/sbin/couriertcpd -- gen_context(system_u:object_r:courier_tcpd_exec_t,s0)
--
--/usr/lib(64)?/courier/authlib/.* -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
-+ifdef(`distro_gentoo',`
-+/usr/lib(64)?/courier-imap/couriertcpd -- gen_context(system_u:object_r:courier_tcpd_exec_t,s0)
-+')
-+/usr/lib(64)?/courier/(courier-)?authlib/.* -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
- /usr/lib(64)?/courier/courier/.* -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/lib(64)?/courier/courier/courierpop.* -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/courier/imaplogin -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
-+/usr/sbin/imaplogin -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
- /usr/lib(64)?/courier/courier/pcpd -- gen_context(system_u:object_r:courier_pcp_exec_t,s0)
- /usr/lib(64)?/courier/imapd -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
-+/usr/sbin/courier-imapd -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/pop3d -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/rootcerts(/.*)? gen_context(system_u:object_r:courier_etc_t,s0)
- /usr/lib(64)?/courier/sqwebmail/cleancache\.pl -- gen_context(system_u:object_r:sqwebmail_cron_exec_t,s0)
-
--/var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0)
-+/var/lib/courier(/.*)? gen_context(system_u:object_r:courier_var_lib_t,s0)
-
--/var/run/courier(/.*)? -- gen_context(system_u:object_r:courier_var_run_t,s0)
-+/var/run/courier(/.*)? gen_context(system_u:object_r:courier_var_run_t,s0)
-
- /var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0)
- /var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0)
diff --git a/sec-policy/selinux-courier/files/fix-services-courier-r3.patch b/sec-policy/selinux-courier/files/fix-services-courier-r3.patch
deleted file mode 100644
index 0b0263d6f9f4..000000000000
--- a/sec-policy/selinux-courier/files/fix-services-courier-r3.patch
+++ /dev/null
@@ -1,95 +0,0 @@
---- services/courier.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/courier.te 2011-04-13 17:54:52.968000043 +0200
-@@ -37,7 +37,7 @@
- #
-
- allow courier_authdaemon_t self:capability { setuid setgid sys_tty_config };
--allow courier_authdaemon_t self:unix_stream_socket connectto;
-+allow courier_authdaemon_t self:unix_stream_socket { create_stream_socket_perms connectto };
-
- can_exec(courier_authdaemon_t, courier_exec_t)
-
-@@ -52,7 +52,11 @@
- allow courier_authdaemon_t courier_tcpd_t:tcp_socket rw_stream_socket_perms;
- allow courier_authdaemon_t courier_tcpd_t:fifo_file rw_file_perms;
-
-+read_lnk_files_pattern(courier_authdaemon_t, courier_var_lib_t, courier_var_lib_t)
-+
-+create_dirs_pattern(courier_authdaemon_t, courier_var_run_t, courier_var_run_t)
- manage_sock_files_pattern(courier_authdaemon_t, courier_spool_t, courier_spool_t)
-+manage_sock_files_pattern(courier_authdaemon_t, courier_var_run_t, courier_var_run_t)
- files_search_spool(courier_authdaemon_t)
-
- corecmd_search_bin(courier_authdaemon_t)
-@@ -73,6 +77,10 @@
-
- courier_domtrans_pop(courier_authdaemon_t)
-
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dontaudit courier_authdaemon_t self:capability dac_read_search;
-+')
-+
- ########################################
- #
- # Calendar (PCP) local policy
-@@ -95,8 +103,12 @@
- # inherits file handle - should it?
- allow courier_pop_t courier_var_lib_t:file { read write };
-
-+search_dirs_pattern(courier_pop_t, var_lib_t, courier_var_lib_t)
-+read_lnk_files_pattern(courier_pop_t, var_lib_t, courier_var_lib_t)
-+
- miscfiles_read_localization(courier_pop_t)
-
-+courier_authdaemon_rw_inherited_stream_sockets(courier_pop_t)
- courier_domtrans_authdaemon(courier_pop_t)
-
- # do the actual work (read the Maildir)
-@@ -133,6 +145,8 @@
- miscfiles_read_localization(courier_tcpd_t)
-
- courier_domtrans_pop(courier_tcpd_t)
-+courier_authdaemon_stream_connect(courier_tcpd_t)
-+courier_domtrans_authdaemon(courier_tcpd_t)
-
- ########################################
- #
-@@ -144,3 +158,7 @@
- optional_policy(`
- cron_system_entry(courier_sqwebmail_t, courier_sqwebmail_exec_t)
- ')
-+
-+optional_policy(`
-+ mysql_stream_connect(courier_authdaemon_t)
-+')
---- services/courier.fc 2010-08-03 15:11:05.000000000 +0200
-+++ services/courier.fc 2011-03-13 14:55:55.737999999 +0100
-@@ -5,20 +5,24 @@
- /usr/sbin/courierlogger -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/sbin/courierldapaliasd -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/sbin/couriertcpd -- gen_context(system_u:object_r:courier_tcpd_exec_t,s0)
--
--/usr/lib(64)?/courier/authlib/.* -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
-+ifdef(`distro_gentoo',`
-+/usr/lib(64)?/courier-imap/couriertcpd -- gen_context(system_u:object_r:courier_tcpd_exec_t,s0)
-+')
-+/usr/lib(64)?/courier/(courier-)?authlib/.* -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
- /usr/lib(64)?/courier/courier/.* -- gen_context(system_u:object_r:courier_exec_t,s0)
- /usr/lib(64)?/courier/courier/courierpop.* -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/courier/imaplogin -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
-+/usr/sbin/imaplogin -- gen_context(system_u:object_r:courier_authdaemon_exec_t,s0)
- /usr/lib(64)?/courier/courier/pcpd -- gen_context(system_u:object_r:courier_pcp_exec_t,s0)
- /usr/lib(64)?/courier/imapd -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
-+/usr/sbin/courier-imapd -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/pop3d -- gen_context(system_u:object_r:courier_pop_exec_t,s0)
- /usr/lib(64)?/courier/rootcerts(/.*)? gen_context(system_u:object_r:courier_etc_t,s0)
- /usr/lib(64)?/courier/sqwebmail/cleancache\.pl -- gen_context(system_u:object_r:sqwebmail_cron_exec_t,s0)
-
--/var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0)
-+/var/lib/courier(/.*)? gen_context(system_u:object_r:courier_var_lib_t,s0)
-
--/var/run/courier(/.*)? -- gen_context(system_u:object_r:courier_var_run_t,s0)
-+/var/run/courier(/.*)? gen_context(system_u:object_r:courier_var_run_t,s0)
-
- /var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0)
- /var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0)
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild
deleted file mode 100644
index 6b027e2318ab..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild,v 1.2 2011/06/02 12:12:15 blueness Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-courier-imap-2.20101213
- >=sys-apps/policycoreutils-1.30.30
- >=sec-policy/selinux-base-policy-${PV}"
-
-POLICY_PATCH="${FILESDIR}/fix-services-courier-r3.patch"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index fea0b27f15cb..36e3313a3d26 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.4 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
deleted file mode 100644
index 2db3c15da481..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild,v 1.2 2011/06/02 12:12:56 blueness Exp $
-
-IUSE=""
-
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index e11507edbce8..90ef50b9d006 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.4 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
deleted file mode 100644
index 7b2074a6521c..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild,v 1.2 2011/06/02 12:13:17 blueness Exp $
-
-IUSE=""
-
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index c56997d6b6d5..5eb3425d7699 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.13 2011/10/23 12:42:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
deleted file mode 100644
index 7b1fec8f3a97..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild,v 1.2 2011/06/02 12:13:37 blueness Exp $
-
-MODS="cups"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
-
-DEPEND="sec-policy/selinux-lpd"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 7deb76efe536..dbc3a14034a8 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.4 2011/10/23 12:43:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
deleted file mode 100644
index bed9331a2262..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild,v 1.2 2011/06/02 12:13:58 blueness Exp $
-
-IUSE=""
-
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 94f3019b50dc..9303137527fc 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.4 2011/10/23 12:42:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
deleted file mode 100644
index 34dfe58f0d61..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild,v 1.2 2011/06/02 12:14:18 blueness Exp $
-
-IUSE=""
-
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index 4f74c771f560..74c2da6df0ca 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.22 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.23 2011/11/12 20:53:13 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-cyrus-sasl-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-cyrus-sasl-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
deleted file mode 100644
index 707fdaa85ff6..000000000000
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild,v 1.2 2011/06/02 12:14:39 blueness Exp $
-
-MODS="sasl"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyrus-sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index d644353e1a5d..613254cde232 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.38 2011/10/23 12:42:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.39 2011/11/12 20:52:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
deleted file mode 100644
index 9e8798cace41..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild,v 1.2 2011/06/02 12:15:00 blueness Exp $
-
-MODS="daemontools"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index e4c53bccbeff..268a91b38fdb 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.28 2011/10/23 12:42:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.29 2011/11/12 20:52:48 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
deleted file mode 100644
index ce7e83928e08..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild,v 1.2 2011/06/02 12:15:20 blueness Exp $
-
-MODS="dante"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 3764d9c0fbe3..ffe257ec92d7 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.4 2011/10/23 12:42:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
deleted file mode 100644
index b28c0f2165a1..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild,v 1.2 2011/06/02 12:15:41 blueness Exp $
-
-IUSE=""
-
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index beab86dfd202..26ea0936e7ec 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.17 2011/10/23 12:43:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.18 2011/11/12 20:53:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
deleted file mode 100644
index 128851f5e8b2..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild,v 1.2 2011/06/02 12:16:02 blueness Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 95f4da97c8ab..4b05d3357af1 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.4 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
deleted file mode 100644
index 1504f7835467..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild,v 1.2 2011/06/02 12:16:23 blueness Exp $
-
-IUSE=""
-
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 7fa59ef6b27f..a25024ad81e2 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.4 2011/10/23 12:42:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
deleted file mode 100644
index 5dad35a75150..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild,v 1.2 2011/06/02 12:16:44 blueness Exp $
-
-IUSE=""
-
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index b084d195149a..7b26600dbce4 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.4 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
deleted file mode 100644
index e41c39112d60..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild,v 1.2 2011/06/02 12:17:05 blueness Exp $
-
-IUSE=""
-
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 8239bd8eb4bd..e8ea1b33b078 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-desktop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.18 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.19 2011/11/12 20:53:35 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-desktop-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-desktop-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
deleted file mode 100644
index 3c6fb444b8e5..000000000000
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild,v 1.3 2011/06/02 12:17:26 blueness Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
- apm? ( sec-policy/selinux-acpi )
- avahi? ( sec-policy/selinux-avahi )
- bluetooth? ( sec-policy/selinux-bluez )
- crypt? ( sec-policy/selinux-gnupg )
- dbus? ( sec-policy/selinux-dbus )
- pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 6fa9c02852df..6f3c621b13c0 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.36 2011/10/23 12:42:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.37 2011/11/12 20:53:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
deleted file mode 100644
index 6665be893a77..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild,v 1.2 2011/06/02 12:17:48 blueness Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 12d26d5534a4..0a59662bd094 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.4 2011/10/23 12:42:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
deleted file mode 100644
index 46d29d391cf2..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild,v 1.2 2011/06/02 12:18:08 blueness Exp $
-
-IUSE=""
-
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index f7ce1cc8cdd5..67e99d87b5c2 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.24 2011/10/23 12:42:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.25 2011/11/12 20:52:53 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
deleted file mode 100644
index 9233f6e7f89a..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild,v 1.2 2011/06/02 12:18:29 blueness Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index ad0d8541a068..1913a1d01fc9 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.29 2011/10/23 12:43:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.30 2011/11/12 20:52:53 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
deleted file mode 100644
index 43744c37688c..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild,v 1.2 2011/06/02 12:18:49 blueness Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
- sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index f11a43fb40b7..dcabe712d6a3 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.4 2011/10/23 12:42:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
deleted file mode 100644
index cdaebf9d2936..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild,v 1.2 2011/06/02 12:19:10 blueness Exp $
-
-IUSE=""
-
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 9653181c1e17..837b5757e6cb 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.4 2011/10/23 12:42:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
deleted file mode 100644
index 83a5d4b40322..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild,v 1.2 2011/06/02 12:19:31 blueness Exp $
-
-IUSE=""
-
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 793c7d1aef7f..947c5ef6e669 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.13 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.14 2011/11/12 20:53:08 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
deleted file mode 100644
index 15d1be19c36b..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild,v 1.2 2011/06/02 12:19:52 blueness Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index a95ca83ba1e0..9447f32917eb 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.4 2011/10/23 12:42:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
deleted file mode 100644
index dd9b7ec45989..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild,v 1.2 2011/06/02 12:20:12 blueness Exp $
-
-IUSE=""
-
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 89a2ac5d048b..1edbf91f04b1 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.4 2011/10/23 12:42:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
deleted file mode 100644
index d2ceced9147b..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild,v 1.2 2011/06/02 12:20:33 blueness Exp $
-
-IUSE=""
-
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index ff140265a387..4e8a1f6c09fe 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.4 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
deleted file mode 100644
index 87c8c1d9a427..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild,v 1.2 2011/06/02 12:20:54 blueness Exp $
-
-IUSE=""
-
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index add28662ac40..e5361d6258d3 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.4 2011/10/23 12:43:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
deleted file mode 100644
index 7a4f03eac571..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild,v 1.2 2011/06/02 12:21:15 blueness Exp $
-
-IUSE=""
-
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 076ed0b6ee2f..8838426b435d 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.4 2011/10/23 12:42:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.5 2011/11/12 20:53:48 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
deleted file mode 100644
index 3039ffc09db3..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild,v 1.2 2011/06/02 12:21:36 blueness Exp $
-
-IUSE=""
-
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 1152b44b535c..a64f06a6d207 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.4 2011/10/23 12:42:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
deleted file mode 100644
index 9925e902892d..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild,v 1.2 2011/06/02 12:21:56 blueness Exp $
-
-IUSE=""
-
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 2f80b96d71e9..d64562ff6eaa 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.4 2011/10/23 12:42:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
deleted file mode 100644
index 93947fc643a7..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild,v 1.2 2011/06/02 12:22:17 blueness Exp $
-
-IUSE=""
-
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 07602a1c63d7..1e18d68c3526 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.26 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.27 2011/11/12 20:53:34 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ftpd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ftpd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
deleted file mode 100644
index 28c6524e64e7..000000000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild,v 1.2 2011/06/02 12:22:39 blueness Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 511bfb9e66da..af8c4a8eab5f 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.13 2011/10/23 12:42:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.14 2011/11/12 20:53:32 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild b/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
deleted file mode 100644
index 2fa5eeb7868a..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20101213.ebuild,v 1.2 2011/06/02 12:22:59 blueness Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index f203746ba646..922c3ed64ed0 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.4 2011/10/23 12:42:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
deleted file mode 100644
index 8168ebc9804c..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild,v 1.2 2011/06/02 12:23:20 blueness Exp $
-
-IUSE=""
-
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index a269ee914a9b..42fa2ccca430 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.4 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
deleted file mode 100644
index 8c0761429c65..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild,v 1.2 2011/06/02 12:23:40 blueness Exp $
-
-IUSE=""
-
-MODS="gift"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index d43b8c3d2bf1..15dfdb3f68cb 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.4 2011/10/23 12:42:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
deleted file mode 100644
index 1ee465f05745..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild,v 1.2 2011/06/02 12:24:01 blueness Exp $
-
-IUSE=""
-
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index d76c74b09535..f58a717d9b56 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.4 2011/10/23 12:42:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
deleted file mode 100644
index 47befa7a8c35..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild,v 1.2 2011/06/02 12:24:22 blueness Exp $
-
-IUSE=""
-
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index a4a7058630cf..92dcb1c077b8 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gnupg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.34 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.35 2011/11/12 20:52:57 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gnupg-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gnupg-2.20101213-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild
deleted file mode 100644
index 8dafa4613c63..000000000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:24:44 blueness Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-gpg-r1.patch"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 2e8c0aac7156..2be200bc1ec4 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.4 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.5 2011/11/12 20:53:11 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+ -files/add-gorg.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gorg/files/add-gorg.patch b/sec-policy/selinux-gorg/files/add-gorg.patch
deleted file mode 100644
index 71e8cb10d02c..000000000000
--- a/sec-policy/selinux-gorg/files/add-gorg.patch
+++ /dev/null
@@ -1,68 +0,0 @@
---- services/gorg.te 1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/services/gorg.te 2011-01-07 22:35:18.986000107 +0100
-@@ -0,0 +1,59 @@
-+policy_module(gorg, 1.0.0)
-+
-+type gorg_t;
-+type gorg_exec_t;
-+typealias gorg_t alias { staff_gorg_t user_gorg_t };
-+application_domain(gorg_t, gorg_exec_t)
-+role staff_r types gorg_t;
-+role user_r types gorg_t;
-+
-+type gorg_cache_t;
-+files_type(gorg_cache_t);
-+
-+type gorg_config_t;
-+files_type(gorg_config_t);
-+
-+# Allow gorg_t to put files in the gorg_cache_t location(s)
-+manage_dirs_pattern(gorg_t, gorg_cache_t, gorg_cache_t)
-+manage_files_pattern(gorg_t, gorg_cache_t, gorg_cache_t)
-+
-+# Allow gorg_t to read configuration file(s)
-+allow gorg_t gorg_config_t:dir list_dir_perms;
-+read_files_pattern(gorg_t, gorg_config_t, gorg_config_t)
-+
-+# gorg logs through /dev/log
-+logging_send_syslog_msg(gorg_t)
-+
-+# Allow gorg to bind to port 8080 (http_cache_port_t)
-+sysnet_read_config(gorg_t)
-+sysnet_dns_name_resolve(gorg_t)
-+corenet_all_recvfrom_unlabeled(gorg_t)
-+corenet_all_recvfrom_netlabel(gorg_t)
-+corenet_tcp_sendrecv_generic_if(gorg_t)
-+corenet_tcp_sendrecv_generic_node(gorg_t)
-+#corenet_tcp_sendrecv_all_ports(gorg_t)
-+corenet_tcp_bind_generic_node(gorg_t)
-+corenet_tcp_bind_http_cache_port(gorg_t)
-+allow gorg_t self:netlink_route_socket { create_socket_perms nlmsg_read };
-+allow gorg_t self:tcp_socket { listen accept };
-+
-+# Allow gorg read access to user home files (usually where cvs/git pull is stored)
-+files_search_home(gorg_t)
-+userdom_search_user_home_dirs(gorg_t)
-+userdom_user_home_content(gorg_t)
-+userdom_list_user_home_content(gorg_t)
-+userdom_read_user_home_content_symlinks(gorg_t)
-+userdom_read_user_home_content_files(gorg_t)
-+
-+# Local policy
-+allow gorg_t self:fifo_file rw_fifo_file_perms;
-+
-+# Read /etc files (xml/catalog, hosts.conf, ...)
-+files_read_etc_files(gorg_t)
-+
-+# Gorg is ruby, so be able to execute ruby
-+corecmd_exec_bin(gorg_t)
-+
-+# Output to screen
-+userdom_use_user_terminals(gorg_t)
-+domain_use_interactive_fds(gorg_t)
---- services/gorg.fc 1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/services/gorg.fc 2011-01-07 22:35:22.840999786 +0100
-@@ -0,0 +1,3 @@
-+/etc/gorg(/.*)? gen_context(system_u:object_r:gorg_config_t,s0)
-+/var/cache/gorg(/.*)? gen_context(system_u:object_r:gorg_cache_t,s0)
-+/usr/bin/gorg -- gen_context(system_u:object_r:gorg_exec_t,s0)
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
deleted file mode 100644
index bbd8f5ba01ba..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild,v 1.2 2011/06/02 12:25:04 blueness Exp $
-
-IUSE=""
-
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/add-gorg.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r3"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 3b492c71d314..760a2d11bd9c 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.6 2011/11/12 16:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.7 2011/11/12 20:53:33 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+ -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+ -selinux-gpg-2.20110726-r1.ebuild:
+ Removing old policies
12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
selinux-gpg-2.20110726-r2.ebuild:
diff --git a/sec-policy/selinux-gpg/files/0021-gpg-fix-mutt-call-r4.patch b/sec-policy/selinux-gpg/files/0021-gpg-fix-mutt-call-r4.patch
deleted file mode 100644
index 927139937367..000000000000
--- a/sec-policy/selinux-gpg/files/0021-gpg-fix-mutt-call-r4.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- apps/gpg.te 2011-03-28 17:05:13.000000000 +0200
-+++ apps/gpg.te 2011-09-07 20:33:11.481002857 +0200
-@@ -347,7 +347,7 @@
- ')
-
- optional_policy(`
-- mutt_manage_tmp_files(gpg_t)
-+ mutt_rw_tmp_files(gpg_t)
- ')
-
- optional_policy(`
diff --git a/sec-policy/selinux-gpg/files/fix-apps-gpg-r2.patch b/sec-policy/selinux-gpg/files/fix-apps-gpg-r2.patch
deleted file mode 100644
index 6bdce585c31f..000000000000
--- a/sec-policy/selinux-gpg/files/fix-apps-gpg-r2.patch
+++ /dev/null
@@ -1,25 +0,0 @@
---- apps/gpg.te 2010-12-13 15:11:01.000000000 +0100
-+++ apps/gpg.te 2011-07-22 16:43:36.926000872 +0200
-@@ -147,6 +147,11 @@
- ')
-
- optional_policy(`
-+ gentoo_portage_search_conf(gpg_t)
-+ gentoo_portage_read_tmp_files(gpg_t)
-+')
-+
-+optional_policy(`
- xserver_use_xdm_fds(gpg_t)
- xserver_rw_xdm_pipes(gpg_t)
- ')
-@@ -347,6 +352,10 @@
- ')
-
- optional_policy(`
-+ mutt_manage_tmp_files(gpg_t)
-+')
-+
-+optional_policy(`
- pulseaudio_exec(gpg_pinentry_t)
- pulseaudio_rw_home_files(gpg_pinentry_t)
- pulseaudio_setattr_home_dir(gpg_pinentry_t)
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20101213-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20101213-r2.ebuild
deleted file mode 100644
index 6dd7d140f650..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20101213-r2.ebuild,v 1.1 2011/07/25 22:49:21 blueness Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
- >=sys-apps/policycoreutils-1.30.30
- >=sec-policy/selinux-base-policy-${PV}"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-gpg-r2.patch"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
deleted file mode 100644
index c91816772ef1..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20110726-r1"
-POLICY_PATCH="${FILESDIR}/0021-gpg-fix-mutt-call-r4.patch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 96d4bde8b730..2518a98964fc 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.24 2011/10/23 12:42:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.25 2011/11/12 20:53:05 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
deleted file mode 100644
index f3b55645106c..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild,v 1.2 2011/06/02 12:25:25 blueness Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index c11a056349b2..1a8f25f142a9 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.4 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
deleted file mode 100644
index 4dc5781a7279..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild,v 1.2 2011/06/02 12:25:46 blueness Exp $
-
-IUSE=""
-
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-haveged/ChangeLog b/sec-policy/selinux-haveged/ChangeLog
index 9f1d4865c02f..b91d4e4c3969 100644
--- a/sec-policy/selinux-haveged/ChangeLog
+++ b/sec-policy/selinux-haveged/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-haveged
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-haveged/ChangeLog,v 1.2 2011/10/23 12:43:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-haveged/ChangeLog,v 1.3 2011/11/12 20:53:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-haveged-r1.patch,
+ -selinux-haveged-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-haveged-2.20101213-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-haveged/files/fix-services-haveged-r1.patch b/sec-policy/selinux-haveged/files/fix-services-haveged-r1.patch
deleted file mode 100644
index e67434ca735c..000000000000
--- a/sec-policy/selinux-haveged/files/fix-services-haveged-r1.patch
+++ /dev/null
@@ -1,42 +0,0 @@
---- services/haveged.te 1970-01-01 01:00:00.000000000 +0100
-+++ services/haveged.te 2011-07-17 19:54:35.947000888 +0200
-@@ -0,0 +1,35 @@
-+policy_module(haveged, 1.0.0)
-+
-+########################################
-+#
-+# Declarations
-+#
-+
-+type haveged_t;
-+type haveged_exec_t;
-+init_daemon_domain(haveged_t, haveged_exec_t)
-+
-+type haveged_var_run_t;
-+files_pid_file(haveged_var_run_t)
-+
-+########################################
-+#
-+# haveged local policy
-+#
-+allow haveged_t self:capability sys_admin;
-+allow haveged_t self:unix_dgram_socket create_socket_perms;
-+allow haveged_t haveged_var_run_t:file manage_file_perms;
-+
-+# pid file
-+files_pid_filetrans(haveged_t, haveged_var_run_t, file)
-+
-+## Kernel stuff
-+kernel_rw_kernel_sysctl(haveged_t)
-+dev_read_rand(haveged_t)
-+dev_write_rand(haveged_t)
-+
-+## System stuff
-+miscfiles_read_localization(haveged_t)
-+
-+## Other stuff
-+logging_send_syslog_msg(haveged_t)
---- services/haveged.fc 1970-01-01 01:00:00.000000000 +0100
-+++ services/haveged.fc 2011-07-17 17:55:56.431000683 +0200
-@@ -0,0 +1 @@
-+/usr/sbin/haveged -- gen_context(system_u:object_r:haveged_exec_t,s0)
diff --git a/sec-policy/selinux-haveged/selinux-haveged-2.20101213-r1.ebuild b/sec-policy/selinux-haveged/selinux-haveged-2.20101213-r1.ebuild
deleted file mode 100644
index 01b7fdc2c32d..000000000000
--- a/sec-policy/selinux-haveged/selinux-haveged-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-haveged/selinux-haveged-2.20101213-r1.ebuild,v 1.1 2011/07/25 22:58:54 blueness Exp $
-
-IUSE=""
-
-MODS="haveged"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-DEPEND=">=sec-policy/selinux-base-policy-2.20101213-r19"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-haveged-r1.patch"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 44ff746c746a..c67cd7d260b2 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.4 2011/10/23 12:42:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
deleted file mode 100644
index 4bcf740250f9..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild,v 1.2 2011/06/02 12:26:07 blueness Exp $
-
-IUSE=""
-
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 6341dff75f1e..8b1b26ec3379 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.4 2011/10/23 12:42:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
deleted file mode 100644
index d665d51b24bb..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild,v 1.2 2011/06/02 12:26:28 blueness Exp $
-
-IUSE=""
-
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 1be23b6c5e3d..16c262c6e695 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.4 2011/10/23 12:42:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
deleted file mode 100644
index 16051aeac95b..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild,v 1.2 2011/06/02 12:26:49 blueness Exp $
-
-IUSE=""
-
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 77664d1080fa..048d3bfd9b4b 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.4 2011/10/23 12:42:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
deleted file mode 100644
index 74cd97aa3578..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild,v 1.2 2011/06/02 12:27:10 blueness Exp $
-
-IUSE=""
-
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index c6b0ad95bbc7..34e8b32a5a72 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.13 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.14 2011/11/12 20:53:07 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
deleted file mode 100644
index 263ccfd82254..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild,v 1.2 2011/06/02 12:27:31 blueness Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 9d3037e53766..3170bf5f928f 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.4 2011/10/23 12:42:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
deleted file mode 100644
index 3079d1799345..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild,v 1.2 2011/06/02 12:27:52 blueness Exp $
-
-IUSE=""
-
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index 5e0b32121640..34ea17aecbe8 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.27 2011/10/23 12:42:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.28 2011/11/12 20:53:30 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ipsec-tools-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ipsec-tools-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
deleted file mode 100644
index 0edaacbb2210..000000000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild,v 1.2 2011/06/02 12:28:14 blueness Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 0d8fcf22ca45..71b2ad9500db 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.4 2011/10/23 12:42:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
deleted file mode 100644
index 5463d5298e86..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild,v 1.2 2011/06/02 12:28:34 blueness Exp $
-
-IUSE=""
-
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 0ce86d785837..2fd996fb2bfa 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.4 2011/10/23 12:42:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
deleted file mode 100644
index bdbd14a78a44..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild,v 1.2 2011/06/02 12:28:55 blueness Exp $
-
-IUSE=""
-
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 4ea45e770430..b968cc3225f9 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-jabber-server
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.20 2011/10/23 12:42:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.21 2011/11/12 20:53:24 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-jabber-server-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-jabber-server-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
deleted file mode 100644
index 22dd20edb251..000000000000
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild,v 1.2 2011/06/02 12:29:15 blueness Exp $
-
-MODS="jabber"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the jabber server"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 611ea046018c..49555a99d52c 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.4 2011/10/23 12:43:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.5 2011/11/12 20:53:28 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild b/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
deleted file mode 100644
index 1cd8a634faa3..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20101213.ebuild,v 1.2 2011/06/02 12:29:36 blueness Exp $
-
-IUSE=""
-
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 4360dcccd670..65d505fa0a06 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.4 2011/10/23 12:42:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
deleted file mode 100644
index 483301b50be0..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild,v 1.2 2011/06/02 12:29:57 blueness Exp $
-
-IUSE=""
-
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index a64b922df5d1..b6710e13fdf6 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.20 2011/10/23 12:42:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.21 2011/11/12 20:53:17 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
deleted file mode 100644
index a7a62bb0c837..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild,v 1.2 2011/06/02 12:30:18 blueness Exp $
-
-MODS="kerberos"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos servers"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index c24ac0b1bff4..539fed5a72ee 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.4 2011/10/23 12:42:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
deleted file mode 100644
index 8ee59ecc78c2..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild,v 1.2 2011/06/02 12:30:39 blueness Exp $
-
-IUSE=""
-
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 485805c16bb5..b3c3ca358e83 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.4 2011/10/23 12:42:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
deleted file mode 100644
index 5b16f2d25314..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild,v 1.2 2011/06/02 12:31:00 blueness Exp $
-
-IUSE=""
-
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 96afbe76f219..e2b6eac25c09 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.4 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
deleted file mode 100644
index 63747b7f9595..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild,v 1.2 2011/06/02 12:31:21 blueness Exp $
-
-IUSE=""
-
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 6251f0ccd123..d77eedce1b5f 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.4 2011/10/23 12:43:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
deleted file mode 100644
index 95aa7ddea45f..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild,v 1.2 2011/06/02 12:31:41 blueness Exp $
-
-IUSE=""
-
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 88fc39b115f6..01ca4ba3f8b5 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.4 2011/10/23 12:42:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+ -selinux-ldap-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ldap/files/fix-services-ldap-r1.patch b/sec-policy/selinux-ldap/files/fix-services-ldap-r1.patch
deleted file mode 100644
index f459b06167b8..000000000000
--- a/sec-policy/selinux-ldap/files/fix-services-ldap-r1.patch
+++ /dev/null
@@ -1,43 +0,0 @@
---- services/ldap.te 2010-09-10 17:05:45.000000000 +0200
-+++ services/ldap.te 2011-03-12 22:10:48.814999997 +0100
-@@ -42,11 +42,12 @@
- # cjp: why net_raw?
- allow slapd_t self:capability { kill setgid setuid net_raw dac_override dac_read_search };
- dontaudit slapd_t self:capability sys_tty_config;
--allow slapd_t self:process setsched;
-+allow slapd_t self:process { setsched signal };
- allow slapd_t self:fifo_file rw_fifo_file_perms;
- allow slapd_t self:udp_socket create_socket_perms;
- #slapd needs to listen and accept needed by ldapsearch (slapd needs to accept from ldapseach)
- allow slapd_t self:tcp_socket create_stream_socket_perms;
-+allow slapd_t self:unix_stream_socket listen;
-
- allow slapd_t slapd_cert_t:dir list_dir_perms;
- read_files_pattern(slapd_t, slapd_cert_t, slapd_cert_t)
-@@ -114,6 +115,7 @@
-
- userdom_dontaudit_use_unpriv_user_fds(slapd_t)
- userdom_dontaudit_search_user_home_dirs(slapd_t)
-+userdom_use_user_terminals(slapd_t)
-
- optional_policy(`
- kerberos_keytab_template(slapd, slapd_t)
---- services/ldap.fc 2010-08-03 15:11:06.000000000 +0200
-+++ services/ldap.fc 2011-03-12 18:57:10.880999997 +0100
-@@ -8,7 +8,16 @@
- /usr/lib/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0)
- ')
-
-+ifdef(`distro_gentoo',`
-+/usr/lib(64)?/openldap/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0)
-+')
-+
- /var/lib/ldap(/.*)? gen_context(system_u:object_r:slapd_db_t,s0)
-+ifdef(`distro_gentoo',`
-+/var/lib/openldap-data(/.*)? gen_context(system_u:object_r:slapd_db_t,s0)
-+/var/lib/openldap-ldbm(/.*)? gen_context(system_u:object_r:slapd_db_t,s0)
-+/var/lib/openldap-slurpd(/.*)? gen_context(system_u:object_r:slapd_db_t,s0)
-+')
- /var/lib/ldap/replog(/.*)? gen_context(system_u:object_r:slapd_replog_t,s0)
-
- /var/run/ldapi -s gen_context(system_u:object_r:slapd_var_run_t,s0)
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild
deleted file mode 100644
index 803ce0763270..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:32:02 blueness Exp $
-
-MODS="ldap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenLDAP server"
-
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-openldap-2.20101213
- >=sys-apps/policycoreutils-1.30.30
- >=sec-policy/selinux-base-policy-${PV}"
-
-POLICY_PATCH="${FILESDIR}/fix-services-ldap-r1.patch"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 9e76b4c98b6e..095bc5b4f288 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.4 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+ -files/add-apps-links.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-links/files/add-apps-links.patch b/sec-policy/selinux-links/files/add-apps-links.patch
deleted file mode 100644
index 938ab975b74b..000000000000
--- a/sec-policy/selinux-links/files/add-apps-links.patch
+++ /dev/null
@@ -1,66 +0,0 @@
---- apps/links.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/links.te 2011-01-22 15:01:55.272000135 +0100
-@@ -0,0 +1,58 @@
-+policy_module(links, 1.0.0)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type links_t;
-+type links_exec_t;
-+application_domain(links_t, links_exec_t)
-+
-+type links_home_t;
-+typealias links_home_t alias { user_links_home_t staff_links_home_t sysadm_links_home_t };
-+userdom_user_home_content(links_home_t)
-+
-+type links_tmpfs_t;
-+typealias links_tmpfs_t alias { user_links_tmpfs_t staff_links_tmpfs_t sysadm_links_tmpfs_t };
-+files_tmpfs_file(links_tmpfs_t)
-+ubac_constrained(links_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow links_t self:process signal_perms;
-+allow links_t self:unix_stream_socket create_stream_socket_perms;
-+
-+manage_dirs_pattern(links_t, links_home_t, links_home_t)
-+manage_files_pattern(links_t, links_home_t, links_home_t)
-+manage_lnk_files_pattern(links_t, links_home_t, links_home_t)
-+manage_sock_files_pattern(links_t, links_home_t, links_home_t)
-+manage_fifo_files_pattern(links_t, links_home_t, links_home_t)
-+userdom_user_home_dir_filetrans(links_t, links_home_t, dir)
-+
-+manage_fifo_files_pattern(links_t, links_t, links_t)
-+
-+manage_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+manage_lnk_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+manage_fifo_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+manage_sock_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+fs_tmpfs_filetrans(links_t, links_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+xserver_user_x_domain_template(links, links_t, links_tmpfs_t)
-+
-+domain_use_interactive_fds(links_t)
-+
-+userdom_manage_user_home_content_dirs(links_t)
-+userdom_manage_user_home_content_files(links_t)
-+
-+auth_use_nsswitch(links_t)
-+
-+userdom_use_user_terminals(links_t)
-+
-+corenet_tcp_connect_http_port(links_t)
-+
-+miscfiles_read_localization(links_t)
-+
---- apps/links.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/links.fc 2011-01-16 10:50:48.058999501 +0100
-@@ -0,0 +1,2 @@
-+/usr/bin/links -- gen_context(system_u:object_r:links_exec_t,s0)
-+HOME_DIR/\.links(/.*)? gen_context(system_u:object_r:links_home_t,s0)
diff --git a/sec-policy/selinux-links/selinux-links-2.20101213.ebuild b/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
deleted file mode 100644
index 11a3890097d6..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20101213.ebuild,v 1.2 2011/06/02 12:32:23 blueness Exp $
-
-IUSE=""
-
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-POLICY_PATCH="${FILESDIR}/add-apps-links.patch"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index c08b65b59354..96186399f598 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.4 2011/10/23 12:43:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.5 2011/11/12 20:53:15 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
deleted file mode 100644
index 196e90b40f7e..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild,v 1.2 2011/06/02 12:32:44 blueness Exp $
-
-IUSE=""
-
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index e796a2548ccf..2cec6cf5443e 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.4 2011/10/23 12:42:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
deleted file mode 100644
index 6f3005e8aae9..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild,v 1.2 2011/06/02 12:33:05 blueness Exp $
-
-IUSE=""
-
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index d401c1259044..81caae067238 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.4 2011/10/23 12:42:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
deleted file mode 100644
index 66bbe84c8511..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild,v 1.2 2011/06/02 12:33:26 blueness Exp $
-
-IUSE=""
-
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 0f611e545178..ac52763e6637 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.30 2011/10/23 12:42:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.31 2011/11/12 20:53:21 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
deleted file mode 100644
index 3478abdb9e39..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild,v 1.2 2011/06/02 12:33:47 blueness Exp $
-
-MODS="logrotate"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index b9a12b590b9d..25bb6b35843e 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.4 2011/10/23 12:43:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
deleted file mode 100644
index 4fa72783340b..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild,v 1.2 2011/06/02 12:34:08 blueness Exp $
-
-IUSE=""
-
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 5c07357e3681..b05509cc4496 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.13 2011/10/23 12:42:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.14 2011/11/12 20:53:16 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
deleted file mode 100644
index cf2add400bd1..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild,v 1.2 2011/06/02 12:34:30 blueness Exp $
-
-MODS="lpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 16e2b3d2fe3c..900beca5c83a 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.4 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
deleted file mode 100644
index 6fe21fd56c75..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild,v 1.2 2011/06/02 12:34:50 blueness Exp $
-
-IUSE=""
-
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 6bf1ec26d49a..da1cae0a91e1 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.4 2011/10/23 12:42:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
deleted file mode 100644
index a1ef6a06491e..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild,v 1.2 2011/06/02 12:35:11 blueness Exp $
-
-IUSE=""
-
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 1c5bfbdbd057..35bf47db1fb0 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.4 2011/10/23 12:42:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
deleted file mode 100644
index f00b73fc0e5a..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild,v 1.2 2011/06/02 12:35:32 blueness Exp $
-
-IUSE=""
-
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 4ec05d822bbe..f619262c10d5 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.4 2011/10/23 12:42:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
deleted file mode 100644
index 034a9d85f02b..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild,v 1.2 2011/06/02 12:35:53 blueness Exp $
-
-IUSE=""
-
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 7edf43ea47d0..9a023dd69cf1 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.4 2011/10/23 12:42:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
deleted file mode 100644
index b090065c80ab..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild,v 1.2 2011/06/02 12:36:14 blueness Exp $
-
-IUSE=""
-
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 15a9b9dd6e16..404c7fa19c37 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.4 2011/10/23 12:42:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
deleted file mode 100644
index 8687c01aeadf..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild,v 1.2 2011/06/02 12:36:35 blueness Exp $
-
-IUSE=""
-
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index a521ba0ad027..b8c5625a1e5f 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.10 2011/10/23 12:42:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.11 2011/11/12 20:53:31 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+ -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+ -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+ -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+ -files/fix-mozilla.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r2.patch b/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r2.patch
deleted file mode 100644
index 46cf887fa1da..000000000000
--- a/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r2.patch
+++ /dev/null
@@ -1,55 +0,0 @@
---- apps/mozilla.te 2010-12-13 15:11:01.000000000 +0100
-+++ apps/mozilla.te 2011-05-02 22:35:19.305000083 +0200
-@@ -33,6 +33,10 @@
- files_tmpfs_file(mozilla_tmpfs_t)
- ubac_constrained(mozilla_tmpfs_t)
-
-+type mozilla_tmp_t;
-+files_tmp_file(mozilla_tmp_t)
-+ubac_constrained(mozilla_tmp_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +72,10 @@
- manage_sock_files_pattern(mozilla_t, mozilla_tmpfs_t, mozilla_tmpfs_t)
- fs_tmpfs_filetrans(mozilla_t, mozilla_tmpfs_t, { file lnk_file sock_file fifo_file })
-
-+manage_files_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+manage_dirs_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+files_tmp_filetrans(mozilla_t, mozilla_tmp_t, { file dir } )
-+
- kernel_read_kernel_sysctls(mozilla_t)
- kernel_read_network_state(mozilla_t)
- # Access /proc, sysctl
-@@ -143,6 +151,7 @@
-
- userdom_use_user_ptys(mozilla_t)
-
-+
- xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t)
- xserver_dontaudit_read_xdm_tmp_files(mozilla_t)
- xserver_dontaudit_getattr_xdm_tmp_sockets(mozilla_t)
-@@ -266,3 +275,7 @@
- optional_policy(`
- thunderbird_domtrans(mozilla_t)
- ')
-+
-+optional_policy(`
-+ alsa_read_rw_config(mozilla_t)
-+')
---- apps/mozilla.fc 2010-08-03 15:11:03.000000000 +0200
-+++ apps/mozilla.fc 2011-01-02 22:23:34.407000019 +0100
-@@ -27,3 +27,12 @@
- /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+
-+ifdef(`distro_gentoo',`
-+/usr/bin/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
-+/opt/firefox/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/run-mozilla.sh -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/plugin-container -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+')
diff --git a/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r3.patch b/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r3.patch
deleted file mode 100644
index 04d667d6bbf2..000000000000
--- a/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r3.patch
+++ /dev/null
@@ -1,74 +0,0 @@
---- apps/mozilla.te 2010-12-13 15:11:01.000000000 +0100
-+++ apps/mozilla.te 2011-07-03 12:35:17.181000404 +0200
-@@ -33,6 +33,10 @@
- files_tmpfs_file(mozilla_tmpfs_t)
- ubac_constrained(mozilla_tmpfs_t)
-
-+type mozilla_tmp_t;
-+files_tmp_file(mozilla_tmp_t)
-+ubac_constrained(mozilla_tmp_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +72,10 @@
- manage_sock_files_pattern(mozilla_t, mozilla_tmpfs_t, mozilla_tmpfs_t)
- fs_tmpfs_filetrans(mozilla_t, mozilla_tmpfs_t, { file lnk_file sock_file fifo_file })
-
-+manage_files_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+manage_dirs_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+files_tmp_filetrans(mozilla_t, mozilla_tmp_t, { file dir } )
-+
- kernel_read_kernel_sysctls(mozilla_t)
- kernel_read_network_state(mozilla_t)
- # Access /proc, sysctl
-@@ -89,15 +97,18 @@
- corenet_raw_sendrecv_generic_node(mozilla_t)
- corenet_tcp_sendrecv_http_port(mozilla_t)
- corenet_tcp_sendrecv_http_cache_port(mozilla_t)
-+corenet_tcp_sendrecv_tor_port(mozilla_t)
- corenet_tcp_sendrecv_ftp_port(mozilla_t)
- corenet_tcp_sendrecv_ipp_port(mozilla_t)
- corenet_tcp_connect_http_port(mozilla_t)
- corenet_tcp_connect_http_cache_port(mozilla_t)
-+corenet_tcp_connect_tor_port(mozilla_t)
- corenet_tcp_connect_ftp_port(mozilla_t)
- corenet_tcp_connect_ipp_port(mozilla_t)
- corenet_tcp_connect_generic_port(mozilla_t)
- corenet_tcp_connect_soundd_port(mozilla_t)
- corenet_sendrecv_http_client_packets(mozilla_t)
-+corenet_sendrecv_tor_client_packets(mozilla_t)
- corenet_sendrecv_http_cache_client_packets(mozilla_t)
- corenet_sendrecv_ftp_client_packets(mozilla_t)
- corenet_sendrecv_ipp_client_packets(mozilla_t)
-@@ -143,6 +154,7 @@
-
- userdom_use_user_ptys(mozilla_t)
-
-+
- xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t)
- xserver_dontaudit_read_xdm_tmp_files(mozilla_t)
- xserver_dontaudit_getattr_xdm_tmp_sockets(mozilla_t)
-@@ -266,3 +278,7 @@
- optional_policy(`
- thunderbird_domtrans(mozilla_t)
- ')
-+
-+optional_policy(`
-+ alsa_read_rw_config(mozilla_t)
-+')
---- apps/mozilla.fc 2010-08-03 15:11:03.000000000 +0200
-+++ apps/mozilla.fc 2011-01-02 22:23:34.407000019 +0100
-@@ -27,3 +27,12 @@
- /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+
-+ifdef(`distro_gentoo',`
-+/usr/bin/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
-+/opt/firefox/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/run-mozilla.sh -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/plugin-container -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+')
diff --git a/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r4.patch b/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r4.patch
deleted file mode 100644
index beef75d4a880..000000000000
--- a/sec-policy/selinux-mozilla/files/fix-apps-mozilla-r4.patch
+++ /dev/null
@@ -1,82 +0,0 @@
---- apps/mozilla.te 2010-12-13 15:11:01.000000000 +0100
-+++ apps/mozilla.te 2011-07-24 16:48:16.221000672 +0200
-@@ -33,6 +33,10 @@
- files_tmpfs_file(mozilla_tmpfs_t)
- ubac_constrained(mozilla_tmpfs_t)
-
-+type mozilla_tmp_t;
-+files_tmp_file(mozilla_tmp_t)
-+ubac_constrained(mozilla_tmp_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +72,10 @@
- manage_sock_files_pattern(mozilla_t, mozilla_tmpfs_t, mozilla_tmpfs_t)
- fs_tmpfs_filetrans(mozilla_t, mozilla_tmpfs_t, { file lnk_file sock_file fifo_file })
-
-+manage_files_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+manage_dirs_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+files_tmp_filetrans(mozilla_t, mozilla_tmp_t, { file dir } )
-+
- kernel_read_kernel_sysctls(mozilla_t)
- kernel_read_network_state(mozilla_t)
- # Access /proc, sysctl
-@@ -89,15 +97,18 @@
- corenet_raw_sendrecv_generic_node(mozilla_t)
- corenet_tcp_sendrecv_http_port(mozilla_t)
- corenet_tcp_sendrecv_http_cache_port(mozilla_t)
-+corenet_tcp_sendrecv_tor_port(mozilla_t)
- corenet_tcp_sendrecv_ftp_port(mozilla_t)
- corenet_tcp_sendrecv_ipp_port(mozilla_t)
- corenet_tcp_connect_http_port(mozilla_t)
- corenet_tcp_connect_http_cache_port(mozilla_t)
-+corenet_tcp_connect_tor_port(mozilla_t)
- corenet_tcp_connect_ftp_port(mozilla_t)
- corenet_tcp_connect_ipp_port(mozilla_t)
- corenet_tcp_connect_generic_port(mozilla_t)
- corenet_tcp_connect_soundd_port(mozilla_t)
- corenet_sendrecv_http_client_packets(mozilla_t)
-+corenet_sendrecv_tor_client_packets(mozilla_t)
- corenet_sendrecv_http_cache_client_packets(mozilla_t)
- corenet_sendrecv_ftp_client_packets(mozilla_t)
- corenet_sendrecv_ipp_client_packets(mozilla_t)
-@@ -143,6 +154,7 @@
-
- userdom_use_user_ptys(mozilla_t)
-
-+
- xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t)
- xserver_dontaudit_read_xdm_tmp_files(mozilla_t)
- xserver_dontaudit_getattr_xdm_tmp_sockets(mozilla_t)
-@@ -193,6 +205,7 @@
- userdom_list_user_tmp(mozilla_t)
- userdom_read_user_tmp_files(mozilla_t)
- userdom_read_user_tmp_symlinks(mozilla_t)
-+ userdom_list_user_home_content(mozilla_t)
- userdom_read_user_home_content_files(mozilla_t)
- userdom_read_user_home_content_symlinks(mozilla_t)
-
-@@ -266,3 +279,7 @@
- optional_policy(`
- thunderbird_domtrans(mozilla_t)
- ')
-+
-+optional_policy(`
-+ alsa_read_rw_config(mozilla_t)
-+')
---- apps/mozilla.fc 2010-08-03 15:11:03.000000000 +0200
-+++ apps/mozilla.fc 2011-07-21 10:08:43.909000256 +0200
-@@ -27,3 +27,12 @@
- /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+
-+ifdef(`distro_gentoo',`
-+/usr/bin/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
-+/opt/firefox/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/run-mozilla.sh -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/plugin-container -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+')
diff --git a/sec-policy/selinux-mozilla/files/fix-mozilla.patch b/sec-policy/selinux-mozilla/files/fix-mozilla.patch
deleted file mode 100644
index bfa24856170a..000000000000
--- a/sec-policy/selinux-mozilla/files/fix-mozilla.patch
+++ /dev/null
@@ -1,57 +0,0 @@
---- apps/mozilla.te 2010-12-13 15:11:01.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/mozilla.te 2011-01-15 16:27:48.031000003 +0100
-@@ -33,6 +33,10 @@
- files_tmpfs_file(mozilla_tmpfs_t)
- ubac_constrained(mozilla_tmpfs_t)
-
-+type mozilla_tmp_t;
-+files_tmp_file(mozilla_tmp_t)
-+ubac_constrained(mozilla_tmp_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +72,12 @@
- manage_sock_files_pattern(mozilla_t, mozilla_tmpfs_t, mozilla_tmpfs_t)
- fs_tmpfs_filetrans(mozilla_t, mozilla_tmpfs_t, { file lnk_file sock_file fifo_file })
-
-+manage_files_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+manage_dirs_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+files_tmp_filetrans(mozilla_t, mozilla_tmp_t, { file dir } )
-+userdom_manage_user_tmp_files(mozilla_t)
-+userdom_manage_user_tmp_sockets(mozilla_t)
-+
- kernel_read_kernel_sysctls(mozilla_t)
- kernel_read_network_state(mozilla_t)
- # Access /proc, sysctl
-@@ -143,6 +153,7 @@
-
- userdom_use_user_ptys(mozilla_t)
-
-+
- xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t)
- xserver_dontaudit_read_xdm_tmp_files(mozilla_t)
- xserver_dontaudit_getattr_xdm_tmp_sockets(mozilla_t)
-@@ -266,3 +277,7 @@
- optional_policy(`
- thunderbird_domtrans(mozilla_t)
- ')
-+
-+optional_policy(`
-+ alsa_read_rw_config(mozilla_t)
-+')
---- apps/mozilla.fc 2010-08-03 15:11:03.000000000 +0200
-+++ ../../../refpolicy/policy/modules/apps/mozilla.fc 2011-01-02 22:23:34.407000019 +0100
-@@ -27,3 +27,12 @@
- /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+
-+ifdef(`distro_gentoo',`
-+/usr/bin/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
-+/opt/firefox/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/run-mozilla.sh -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/plugin-container -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+')
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild
deleted file mode 100644
index 41a16fd5d92b..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:36:56 blueness Exp $
-
-IUSE=""
-
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-mozilla-r2.patch"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r3.ebuild
deleted file mode 100644
index 882a163e2ff4..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r3.ebuild,v 1.1 2011/07/10 02:34:32 blueness Exp $
-
-IUSE=""
-
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-mozilla-r3.patch"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r4.ebuild
deleted file mode 100644
index cc0a1de15411..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r4.ebuild,v 1.1 2011/08/07 10:57:06 blueness Exp $
-
-IUSE=""
-
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-mozilla-r4.patch"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
deleted file mode 100644
index 19d6eaf8b9b3..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 04ed9a328c73..2827cf72bdbf 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.4 2011/10/23 12:42:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+ -files/fix-mplayer.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mplayer/files/fix-mplayer.patch b/sec-policy/selinux-mplayer/files/fix-mplayer.patch
deleted file mode 100644
index 2e51c7b2ee11..000000000000
--- a/sec-policy/selinux-mplayer/files/fix-mplayer.patch
+++ /dev/null
@@ -1,20 +0,0 @@
---- apps/mplayer.te 2010-12-13 15:11:01.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/mplayer.te 2011-01-07 21:03:00.230000033 +0100
-@@ -197,6 +197,7 @@
- dev_rwx_zero(mplayer_t)
- # Access to DVD/CD/V4L
- dev_read_video_dev(mplayer_t)
-+dev_write_video_dev(mplayer_t)
- # Audio, alsa.conf
- dev_read_sound_mixer(mplayer_t)
- dev_write_sound_mixer(mplayer_t)
-@@ -226,6 +227,9 @@
- miscfiles_read_fonts(mplayer_t)
-
- userdom_use_user_terminals(mplayer_t)
-+domain_use_interactive_fds(mplayer_t)
-+
-+#
- # Read media files
- userdom_list_user_tmp(mplayer_t)
- userdom_read_user_tmp_files(mplayer_t)
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
deleted file mode 100644
index a340b9c2de01..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild,v 1.2 2011/06/02 12:37:17 blueness Exp $
-
-IUSE=""
-
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-mplayer.patch"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 1dd6f2f23152..3fb103a8acad 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.4 2011/10/23 12:42:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
deleted file mode 100644
index d5938575cf77..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild,v 1.2 2011/06/02 12:37:38 blueness Exp $
-
-IUSE=""
-
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 0b4b6a3d2b66..bcd00529ecff 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.14 2011/10/23 12:42:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.15 2011/11/12 20:53:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
deleted file mode 100644
index 7ca9452d9fa1..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild,v 1.2 2011/06/02 12:38:20 blueness Exp $
-
-MODS="munin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index e0159615d533..9a6966e78f16 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.7 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.8 2011/11/12 20:53:07 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+ -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+ -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch b/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch
deleted file mode 100644
index d8127623373b..000000000000
--- a/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch
+++ /dev/null
@@ -1,84 +0,0 @@
---- apps/mutt.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.te 2011-01-30 15:24:18.890000182 +0100
-@@ -0,0 +1,74 @@
-+policy_module(mutt, 1.0.0)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type mutt_t;
-+type mutt_exec_t;
-+application_domain(mutt_t, mutt_exec_t)
-+ubac_constrained(mutt_t)
-+
-+type mutt_home_t;
-+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t };
-+userdom_user_home_content(mutt_home_t)
-+
-+type mutt_conf_t;
-+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t };
-+userdom_user_home_content(mutt_conf_t)
-+
-+type mutt_sys_conf_t;
-+files_type(mutt_sys_conf_t)
-+
-+type mutt_tmp_t;
-+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t };
-+files_tmp_file(mutt_tmp_t)
-+ubac_constrained(mutt_tmp_t)
-+
-+############################
-+#
-+# Local Policy Rules
-+#
-+
-+allow mutt_t self:process signal_perms;
-+
-+
-+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir)
-+
-+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir })
-+files_search_tmp(mutt_t)
-+
-+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t)
-+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+
-+
-+corecmd_exec_bin(mutt_t)
-+corecmd_exec_shell(mutt_t)
-+corenet_tcp_connect_pop_port(mutt_t)
-+corenet_tcp_connect_smtp_port(mutt_t)
-+dev_read_rand(mutt_t)
-+dev_read_urand(mutt_t)
-+domain_use_interactive_fds(mutt_t)
-+files_read_usr_files(mutt_t)
-+
-+
-+auth_use_nsswitch(mutt_t)
-+miscfiles_read_localization(mutt_t)
-+userdom_manage_user_home_content_files(mutt_t)
-+userdom_manage_user_home_content_dirs(mutt_t)
-+userdom_search_user_home_content(mutt_t)
-+userdom_use_user_terminals(mutt_t)
-+
-+
-+
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ kernel_dontaudit_search_sysctl(mutt_t)
-+')
---- apps/mutt.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.fc 2011-01-16 13:56:03.314000081 +0100
-@@ -0,0 +1,4 @@
-+/usr/bin/mutt -- gen_context(system_u:object_r:mutt_exec_t,s0)
-+HOME_DIR/\.mutt(/.*)? gen_context(system_u:object_r:mutt_home_t,s0)
-+HOME_DIR/\.muttrc -- gen_context(system_u:object_r:mutt_conf_t,s0)
-+/etc/mutt(/.*)? gen_context(system_u:object_r:mutt_sys_conf_t,s0)
diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch b/sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch
deleted file mode 100644
index aa5c2c089fe2..000000000000
--- a/sec-policy/selinux-mutt/files/add-apps-mutt-r2.patch
+++ /dev/null
@@ -1,87 +0,0 @@
---- apps/mutt.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.te 2011-02-10 21:54:34.329999997 +0100
-@@ -0,0 +1,77 @@
-+policy_module(mutt, 1.0.0)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type mutt_t;
-+type mutt_exec_t;
-+application_domain(mutt_t, mutt_exec_t)
-+ubac_constrained(mutt_t)
-+
-+type mutt_home_t;
-+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t };
-+userdom_user_home_content(mutt_home_t)
-+
-+type mutt_conf_t;
-+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t };
-+userdom_user_home_content(mutt_conf_t)
-+
-+type mutt_sys_conf_t;
-+files_type(mutt_sys_conf_t)
-+
-+type mutt_tmp_t;
-+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t };
-+files_tmp_file(mutt_tmp_t)
-+ubac_constrained(mutt_tmp_t)
-+
-+############################
-+#
-+# Local Policy Rules
-+#
-+
-+allow mutt_t self:process signal_perms;
-+allow mutt_t self:fifo_file { getattr read write };
-+
-+
-+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir)
-+
-+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir })
-+files_search_tmp(mutt_t)
-+
-+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t)
-+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+
-+
-+corecmd_exec_bin(mutt_t)
-+corecmd_exec_shell(mutt_t)
-+corenet_tcp_connect_pop_port(mutt_t)
-+corenet_tcp_connect_smtp_port(mutt_t)
-+dev_read_rand(mutt_t)
-+dev_read_urand(mutt_t)
-+domain_use_interactive_fds(mutt_t)
-+files_read_usr_files(mutt_t)
-+
-+
-+auth_use_nsswitch(mutt_t)
-+miscfiles_read_localization(mutt_t)
-+userdom_manage_user_home_content_files(mutt_t)
-+userdom_manage_user_home_content_dirs(mutt_t)
-+userdom_search_user_home_content(mutt_t)
-+userdom_use_user_terminals(mutt_t)
-+
-+
-+optional_policy(`
-+ gpg_domtrans(mutt_t)
-+')
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ kernel_dontaudit_search_sysctl(mutt_t)
-+')
---- apps/mutt.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.fc 2011-01-16 13:56:03.314000081 +0100
-@@ -0,0 +1,4 @@
-+/usr/bin/mutt -- gen_context(system_u:object_r:mutt_exec_t,s0)
-+HOME_DIR/\.mutt(/.*)? gen_context(system_u:object_r:mutt_home_t,s0)
-+HOME_DIR/\.muttrc -- gen_context(system_u:object_r:mutt_conf_t,s0)
-+/etc/mutt(/.*)? gen_context(system_u:object_r:mutt_sys_conf_t,s0)
diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt.patch b/sec-policy/selinux-mutt/files/add-apps-mutt.patch
deleted file mode 100644
index 4dd6e05b55b2..000000000000
--- a/sec-policy/selinux-mutt/files/add-apps-mutt.patch
+++ /dev/null
@@ -1,86 +0,0 @@
---- apps/mutt.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.te 2011-01-22 15:22:46.330000061 +0100
-@@ -0,0 +1,76 @@
-+policy_module(mutt, 1.0.0)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type mutt_t;
-+type mutt_exec_t;
-+application_domain(mutt_t, mutt_exec_t)
-+ubac_constrained(mutt_t)
-+
-+type mutt_home_t;
-+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t };
-+userdom_user_home_content(mutt_home_t)
-+
-+type mutt_conf_t;
-+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t };
-+userdom_user_home_content(mutt_conf_t)
-+
-+type mutt_sys_conf_t;
-+files_type(mutt_sys_conf_t)
-+
-+type mutt_tmp_t;
-+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t };
-+files_tmp_file(mutt_tmp_t)
-+ubac_constrained(mutt_tmp_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow mutt_t self:process signal_perms;
-+#allow mutt_t self:unix_stream_socket create_stream_socket_perms;
-+
-+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+#manage_lnk_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+#manage_sock_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+#manage_fifo_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir)
-+#manage_fifo_files_pattern(mutt_t, mutt_t, mutt_t)
-+
-+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir })
-+files_search_tmp(mutt_t)
-+
-+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t)
-+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+
-+userdom_search_user_home_content(mutt_t)
-+userdom_manage_user_home_content_files(mutt_t)
-+userdom_manage_user_home_content_dirs(mutt_t)
-+
-+corecmd_exec_bin(mutt_t)
-+corecmd_exec_shell(mutt_t)
-+files_read_usr_files(mutt_t)
-+
-+domain_use_interactive_fds(mutt_t)
-+
-+auth_use_nsswitch(mutt_t)
-+
-+userdom_use_user_terminals(mutt_t)
-+
-+corenet_tcp_connect_pop_port(mutt_t)
-+corenet_tcp_connect_smtp_port(mutt_t)
-+
-+miscfiles_read_localization(mutt_t)
-+
-+dev_read_rand(mutt_t)
-+dev_read_urand(mutt_t)
-+
---- apps/mutt.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.fc 2011-01-16 13:56:03.314000081 +0100
-@@ -0,0 +1,4 @@
-+/usr/bin/mutt -- gen_context(system_u:object_r:mutt_exec_t,s0)
-+HOME_DIR/\.mutt(/.*)? gen_context(system_u:object_r:mutt_home_t,s0)
-+HOME_DIR/\.muttrc -- gen_context(system_u:object_r:mutt_conf_t,s0)
-+/etc/mutt(/.*)? gen_context(system_u:object_r:mutt_sys_conf_t,s0)
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild
deleted file mode 100644
index 19fdeded8133..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:38:41 blueness Exp $
-
-IUSE=""
-
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-mutt-r2.patch"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
deleted file mode 100644
index 2618cd94cf8f..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index c6f3fb32bc94..68c0fc20decd 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.37 2011/10/23 12:42:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.38 2011/11/12 20:53:14 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+ -selinux-mysql-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-mysql/files/fix-services-mysql-r1.patch b/sec-policy/selinux-mysql/files/fix-services-mysql-r1.patch
deleted file mode 100644
index 05e6e7f58e01..000000000000
--- a/sec-policy/selinux-mysql/files/fix-services-mysql-r1.patch
+++ /dev/null
@@ -1,13 +0,0 @@
---- services/mysql.te 2010-08-03 15:11:06.000000000 +0200
-+++ services/mysql.te 2011-04-13 17:57:57.369000043 +0200
-@@ -136,6 +136,10 @@
- corenet_sendrecv_all_client_packets(mysqld_t)
- ')
-
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dontaudit mysqld_t self:capability dac_read_search;
-+')
-+
- optional_policy(`
- daemontools_service_domain(mysqld_t, mysqld_exec_t)
- ')
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild
deleted file mode 100644
index 2b2dbce60906..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:39:03 blueness Exp $
-
-MODS="mysql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
-POLICY_PATCH="${FILESDIR}/fix-services-mysql-r1.patch"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 8978f448b525..19e81b43fafd 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.4 2011/10/23 12:42:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.5 2011/11/12 20:52:54 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
deleted file mode 100644
index f4e27270dedb..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild,v 1.2 2011/06/02 12:39:23 blueness Exp $
-
-IUSE=""
-
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index f4188b88ab24..0829e7c5d549 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.4 2011/10/23 12:42:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
deleted file mode 100644
index ed1edfded47d..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild,v 1.2 2011/06/02 12:39:44 blueness Exp $
-
-IUSE=""
-
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 545f172d7cc8..a0f91e5ecb00 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.4 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+ -files/fix-networkmanager.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-networkmanager/files/fix-networkmanager.patch b/sec-policy/selinux-networkmanager/files/fix-networkmanager.patch
deleted file mode 100644
index 8c38757d1b44..000000000000
--- a/sec-policy/selinux-networkmanager/files/fix-networkmanager.patch
+++ /dev/null
@@ -1,75 +0,0 @@
---- services/networkmanager.te 2010-09-10 17:05:45.000000000 +0200
-+++ ../../../refpolicy/policy/modules/services/networkmanager.te 2011-01-02 15:40:48.781999979 +0100
-@@ -28,6 +28,9 @@
- type wpa_cli_exec_t;
- init_system_domain(wpa_cli_t, wpa_cli_exec_t)
-
-+type wpa_cli_var_run_t;
-+files_pid_file(wpa_cli_var_run_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +71,11 @@
- manage_sock_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t)
- files_pid_filetrans(NetworkManager_t, NetworkManager_var_run_t, { dir file sock_file })
-
-+manage_dirs_pattern(wpa_cli_t, wpa_cli_var_run_t, wpa_cli_var_run_t)
-+manage_files_pattern(wpa_cli_t, wpa_cli_var_run_t, wpa_cli_var_run_t)
-+manage_sock_files_pattern(wpa_cli_t, wpa_cli_var_run_t, wpa_cli_var_run_t)
-+files_pid_filetrans(wpa_cli_t, wpa_cli_var_run_t, { dir file sock_file })
-+
- kernel_read_system_state(NetworkManager_t)
- kernel_read_network_state(NetworkManager_t)
- kernel_read_kernel_sysctls(NetworkManager_t)
-@@ -125,10 +133,12 @@
- init_read_utmp(NetworkManager_t)
- init_dontaudit_write_utmp(NetworkManager_t)
- init_domtrans_script(NetworkManager_t)
-+init_domtrans_script(wpa_cli_t)
-
- auth_use_nsswitch(NetworkManager_t)
-
- logging_send_syslog_msg(NetworkManager_t)
-+logging_send_syslog_msg(wpa_cli_t)
-
- miscfiles_read_localization(NetworkManager_t)
- miscfiles_read_generic_certs(NetworkManager_t)
-@@ -149,6 +159,7 @@
-
- userdom_dontaudit_use_unpriv_user_fds(NetworkManager_t)
- userdom_dontaudit_use_user_ttys(NetworkManager_t)
-+userdom_use_user_ttys(wpa_cli_t)
- # Read gnome-keyring
- userdom_read_user_home_content_files(NetworkManager_t)
-
-@@ -287,3 +298,20 @@
- miscfiles_read_localization(wpa_cli_t)
-
- term_dontaudit_use_console(wpa_cli_t)
-+
-+fs_search_tmpfs(wpa_cli_t)
-+fs_search_tmpfs(NetworkManager_t)
-+fs_rw_tmpfs_files(wpa_cli_t)
-+fs_rw_tmpfs_files(NetworkManager_t)
-+fs_manage_tmpfs_dirs(wpa_cli_t)
-+fs_manage_tmpfs_sockets(wpa_cli_t)
-+fs_manage_tmpfs_sockets(NetworkManager_t)
-+getty_use_fds(wpa_cli_t)
-+files_search_pids(wpa_cli_t)
-+corecmd_exec_shell(wpa_cli_t)
-+corecmd_exec_bin(wpa_cli_t)
-+
-+ifdef(`distro_gentoo',`
-+ sysnet_domtrans_dhcpc(wpa_cli_t)
-+ allow wpa_cli_t etc_t:file { getattr };
-+')
---- services/networkmanager.fc 2010-08-03 15:11:06.000000000 +0200
-+++ ../../../refpolicy/policy/modules/services/networkmanager.fc 2011-01-02 17:30:48.448999997 +0100
-@@ -24,3 +24,6 @@
- /var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
- /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
- /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
-+/var/run/wpa_cli-.* -- gen_context(system_u:object_r:wpa_cli_var_run_t,s0)
-+/etc/wpa_supplicant/wpa_cli.sh -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/bin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0)
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
deleted file mode 100644
index 64db56fe5532..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild,v 1.2 2011/06/02 12:40:04 blueness Exp $
-
-IUSE=""
-
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-MODDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r1"
-
-# Patch "fix-networkmanager.patch" contains:
-# - Support for wpa_cli. Gentoo's init scripts use wpa_cli to run the init
-# scripts when wpa_supplicant has associated.
-# - Support running wpa_cli from commandline (requires
-# selinux-base-policy-2.20101213-r1) due to patch to sysadm_t domain
-POLICY_PATCH="${FILESDIR}/fix-networkmanager.patch"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index ef8c70fabc96..bdf9a0373195 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nfs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.21 2011/10/23 12:42:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.22 2011/11/12 20:52:55 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-nfs-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-nfs-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
deleted file mode 100644
index 2c054a084848..000000000000
--- a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild,v 1.2 2011/06/02 12:40:25 blueness Exp $
-
-MODS="rpc"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-portmap"
-
-DESCRIPTION="SELinux policy for NFS"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index e2238aaca6fd..0fc86bfe3ec8 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.3 2011/10/23 12:42:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.4 2011/11/12 20:53:11 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+ -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+ -selinux-nginx-2.20101213-r2.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-nginx/files/fix-services-nginx-r1.patch b/sec-policy/selinux-nginx/files/fix-services-nginx-r1.patch
deleted file mode 100644
index 16a2709e43cb..000000000000
--- a/sec-policy/selinux-nginx/files/fix-services-nginx-r1.patch
+++ /dev/null
@@ -1,282 +0,0 @@
---- services/nginx.te 1970-01-01 01:00:00.000000000 +0100
-+++ services/nginx.te 2011-07-17 20:07:44.094000909 +0200
-@@ -0,0 +1,214 @@
-+###############################################################################
-+# SELinux module for the NGINX Web Server
-+#
-+# Project Contact Information:
-+# Stuart Cianos
-+# Email: scianos@alphavida.com
-+#
-+###############################################################################
-+# (C) Copyright 2009 by Stuart Cianos, d/b/a AlphaVida. All Rights Reserved.
-+#
-+#
-+# Stuart Cianos licenses this file to You under the GNU General Public License,
-+# Version 3.0 (the "License"); you may not use this file except in compliance
-+# with the License. You may obtain a copy of the License at
-+#
-+# http://www.gnu.org/licenses/gpl.txt
-+#
-+# or in the COPYING file included in the original archive.
-+#
-+# Disclaimer of Warranty.
-+#
-+# THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
-+# APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
-+# HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
-+# OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
-+# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
-+# PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
-+# IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
-+# ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
-+#
-+# Limitation of Liability.
-+#
-+# IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
-+# WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
-+# THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
-+# GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
-+# USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
-+# DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
-+# PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
-+# EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
-+# SUCH DAMAGES.
-+###############################################################################
-+policy_module(nginx,1.0.10)
-+
-+########################################
-+#
-+# Declarations
-+#
-+
-+## <desc>
-+## <p>
-+## Allow nginx to serve HTTP content (act as an http server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_http_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to act as an imap proxy server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_imap_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to act as a pop3 server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_pop3_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to act as an smtp server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_smtp_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to connect to remote HTTP servers
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_can_network_connect_http, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to connect to remote servers (regardless of protocol)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_can_network_connect, false)
-+
-+type nginx_t;
-+type nginx_exec_t;
-+init_daemon_domain(nginx_t, nginx_exec_t)
-+
-+type nginx_initrc_exec_t;
-+init_script_file(nginx_initrc_exec_t)
-+
-+# conf files
-+type nginx_conf_t;
-+files_type(nginx_conf_t)
-+
-+# var/lib files
-+type nginx_var_lib_t;
-+files_type(nginx_var_lib_t)
-+
-+# log files
-+type nginx_log_t;
-+logging_log_file(nginx_log_t)
-+
-+# pid files
-+type nginx_var_run_t;
-+files_pid_file(nginx_var_run_t)
-+
-+# tmp files
-+type nginx_tmp_t;
-+files_tmp_file(nginx_tmp_t)
-+
-+########################################
-+#
-+# nginx local policy
-+#
-+
-+## Self rules
-+allow nginx_t self:fifo_file { read write };
-+allow nginx_t self:unix_stream_socket create_stream_socket_perms;
-+allow nginx_t self:tcp_socket { listen accept };
-+allow nginx_t self:capability { setuid net_bind_service setgid chown };
-+
-+## Policy-owned type management rules
-+# log files
-+manage_files_pattern(nginx_t, nginx_log_t, nginx_log_t)
-+#manage_sock_files_pattern(nginx_t, nginx_log_t, nginx_log_t)
-+logging_log_filetrans(nginx_t, nginx_log_t, { file dir })
-+#logging_log_filetrans(nginx_t, nginx_log_t, { sock_file })
-+
-+# pid file
-+#allow nginx_t nginx_var_run_t:sock_file manage_file_perms;
-+manage_dirs_pattern(nginx_t, nginx_var_run_t, nginx_var_run_t)
-+manage_files_pattern(nginx_t, nginx_var_run_t, nginx_var_run_t)
-+files_pid_filetrans(nginx_t, nginx_var_run_t, file)
-+#files_pid_filetrans(nginx_t, nginx_var_run_t, { file sock_file })
-+
-+# conf files
-+read_files_pattern(nginx_t, nginx_conf_t, nginx_conf_t)
-+
-+# tmp files
-+manage_files_pattern(nginx_t, nginx_tmp_t, nginx_tmp_t)
-+manage_dirs_pattern(nginx_t, nginx_tmp_t, nginx_tmp_t)
-+files_tmp_filetrans(nginx_t, nginx_tmp_t, dir)
-+
-+# various
-+allow nginx_t nginx_var_lib_t:file create_file_perms;
-+allow nginx_t nginx_var_lib_t:sock_file create_file_perms;
-+allow nginx_t nginx_var_lib_t:dir create_dir_perms;
-+files_var_lib_filetrans(nginx_t,nginx_var_lib_t, { file dir sock_file })
-+
-+## Kernel layer modules
-+kernel_read_kernel_sysctls(nginx_t)
-+corenet_tcp_bind_generic_node(nginx_t)
-+corenet_tcp_sendrecv_generic_if(nginx_t)
-+corenet_tcp_sendrecv_generic_node(nginx_t)
-+#corenet_tcp_sendrecv_all_ports(nginx_t)
-+#corenet_non_ipsec_sendrecv(nginx_t)
-+domain_use_interactive_fds(nginx_t)
-+files_read_etc_files(nginx_t)
-+
-+## Perhaps as a policy tunable?
-+#corenet_tcp_bind_all_ports(nginx_t)
-+#corenet_tcp_bind_all_nodes(nginx_t)
-+
-+## System layer modules
-+miscfiles_read_localization(nginx_t)
-+sysnet_dns_name_resolve(nginx_t)
-+
-+## Other modules
-+
-+#init_use_fds(nginx_t)
-+#init_use_script_ptys(nginx_t)
-+#libs_use_ld_so(nginx_t)
-+#libs_use_shared_libs(nginx_t)
-+
-+#allow nginx_t fs_t:filesystem associate;
-+#allow nginx_t home_root_t:dir search;
-+#allow nginx_t user_home_dir_t:dir search;
-+
-+tunable_policy(`gentoo_nginx_enable_http_server',`
-+ corenet_tcp_bind_http_port(nginx_t)
-+ apache_read_sys_content(nginx_t)
-+')
-+
-+# We enable both binding and connecting, since nginx acts here as a reverse proxy
-+tunable_policy(`gentoo_nginx_enable_imap_server',`
-+ corenet_tcp_bind_pop_port(nginx_t)
-+ corenet_tcp_connect_pop_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_enable_pop3_server',`
-+ corenet_tcp_bind_pop_port(nginx_t)
-+ corenet_tcp_connect_pop_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_enable_smtp_server',`
-+ corenet_tcp_bind_smtp_port(nginx_t)
-+ corenet_tcp_connect_smtp_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_can_network_connect_http',`
-+ corenet_tcp_connect_http_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_can_network_connect',`
-+ corenet_tcp_connect_all_ports(nginx_t)
-+')
---- services/nginx.fc 1970-01-01 01:00:00.000000000 +0100
-+++ services/nginx.fc 2011-06-13 22:16:54.428001426 +0200
-@@ -0,0 +1,62 @@
-+###############################################################################
-+# SELinux module for the NGINX Web Server
-+#
-+# Project Contact Information:
-+# Stuart Cianos
-+# Email: scianos@alphavida.com
-+#
-+###############################################################################
-+# (C) Copyright 2009 by Stuart Cianos, d/b/a AlphaVida. All Rights Reserved.
-+#
-+#
-+# Stuart Cianos licenses this file to You under the GNU General Public License,
-+# Version 3.0 (the "License"); you may not use this file except in compliance
-+# with the License. You may obtain a copy of the License at
-+#
-+# http://www.gnu.org/licenses/gpl.txt
-+#
-+# or in the COPYING file included in the original archive.
-+#
-+# Disclaimer of Warranty.
-+#
-+# THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
-+# APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
-+# HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
-+# OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
-+# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
-+# PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
-+# IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
-+# ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
-+#
-+# Limitation of Liability.
-+#
-+# IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
-+# WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
-+# THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
-+# GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
-+# USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
-+# DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
-+# PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
-+# EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
-+# SUCH DAMAGES.
-+###############################################################################
-+# nginx executable will have:
-+# label: system_u:object_r:nginx_exec_t
-+# MLS sensitivity: s0
-+# MCS categories: <none>
-+
-+/usr/sbin/nginx -- gen_context(system_u:object_r:nginx_exec_t,s0)
-+/etc/nginx(/.*)? gen_context(system_u:object_r:nginx_conf_t,s0)
-+/etc/ssl/nginx(/.*)? gen_context(system_u:object_r:nginx_conf_t,s0)
-+/etc/rc\.d/init\.d/nginx -- gen_context(system_u:object_r:nginx_initrc_exec_t,s0)
-+/var/tmp/nginx(/.*)? gen_context(system_u:object_r:nginx_tmp_t,s0)
-+
-+
-+#/usr/local/nginx/sbin/nginx -- gen_context(system_u:object_r:nginx_exec_t,s0)
-+#/usr/local/nginx/logs/nginx.pid gen_context(system_u:object_r:nginx_var_run_t,s0)
-+#/usr/local/nginx/logs(/.*)? gen_context(system_u:object_r:nginx_var_log_t,s0)
-+#/usr/local/nginx/proxy_temp(/.*)? gen_context(system_u:object_r:nginx_var_lib_t,s0)
-+#/usr/local/nginx/fastcgi_temp(/.*)? gen_context(system_u:object_r:nginx_var_lib_t,s0)
-+#/usr/local/nginx/client_body_temp(/.*)? gen_context(system_u:object_r:nginx_var_lib_t,s0)
-+#/usr/local/nginx/html(/.*)? gen_context(user_u:object_r:httpd_sys_content_t,s0)
-+#/usr/local/nginx/conf(/.*)? gen_context(system_u:object_r:etc_t,s0)
diff --git a/sec-policy/selinux-nginx/files/fix-services-nginx-r2.patch b/sec-policy/selinux-nginx/files/fix-services-nginx-r2.patch
deleted file mode 100644
index 8f337edb9dd9..000000000000
--- a/sec-policy/selinux-nginx/files/fix-services-nginx-r2.patch
+++ /dev/null
@@ -1,263 +0,0 @@
---- services/nginx.te 1970-01-01 01:00:00.000000000 +0100
-+++ services/nginx.te 2011-07-21 14:12:37.817000675 +0200
-@@ -0,0 +1,194 @@
-+###############################################################################
-+# SELinux module for the NGINX Web Server
-+#
-+# Project Contact Information:
-+# Stuart Cianos
-+# Email: scianos@alphavida.com
-+#
-+###############################################################################
-+# (C) Copyright 2009 by Stuart Cianos, d/b/a AlphaVida. All Rights Reserved.
-+#
-+#
-+# Stuart Cianos licenses this file to You under the GNU General Public License,
-+# Version 3.0 (the "License"); you may not use this file except in compliance
-+# with the License. You may obtain a copy of the License at
-+#
-+# http://www.gnu.org/licenses/gpl.txt
-+#
-+# or in the COPYING file included in the original archive.
-+#
-+# Disclaimer of Warranty.
-+#
-+# THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
-+# APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
-+# HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
-+# OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
-+# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
-+# PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
-+# IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
-+# ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
-+#
-+# Limitation of Liability.
-+#
-+# IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
-+# WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
-+# THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
-+# GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
-+# USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
-+# DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
-+# PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
-+# EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
-+# SUCH DAMAGES.
-+###############################################################################
-+policy_module(nginx,1.0.10)
-+
-+########################################
-+#
-+# Declarations
-+#
-+
-+## <desc>
-+## <p>
-+## Allow nginx to serve HTTP content (act as an http server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_http_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to act as an imap proxy server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_imap_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to act as a pop3 server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_pop3_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to act as an smtp server)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_enable_smtp_server, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to connect to remote HTTP servers
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_can_network_connect_http, false)
-+
-+## <desc>
-+## <p>
-+## Allow nginx to connect to remote servers (regardless of protocol)
-+## </p>
-+## </desc>
-+gen_tunable(gentoo_nginx_can_network_connect, false)
-+
-+type nginx_t;
-+type nginx_exec_t;
-+init_daemon_domain(nginx_t, nginx_exec_t)
-+
-+# conf files
-+type nginx_conf_t;
-+files_type(nginx_conf_t)
-+
-+# log files
-+type nginx_log_t;
-+logging_log_file(nginx_log_t)
-+
-+# tmp files
-+type nginx_tmp_t;
-+files_tmp_file(nginx_tmp_t)
-+
-+# var/lib files
-+type nginx_var_lib_t;
-+files_type(nginx_var_lib_t)
-+
-+# pid files
-+type nginx_var_run_t;
-+files_pid_file(nginx_var_run_t)
-+
-+########################################
-+#
-+# nginx local policy
-+#
-+
-+## Self rules
-+allow nginx_t self:fifo_file { read write };
-+allow nginx_t self:unix_stream_socket create_stream_socket_perms;
-+allow nginx_t self:tcp_socket { listen accept };
-+allow nginx_t self:capability { setuid net_bind_service setgid chown };
-+
-+## Policy-owned type management rules
-+
-+# conf files
-+read_files_pattern(nginx_t, nginx_conf_t, nginx_conf_t)
-+
-+# log files
-+manage_files_pattern(nginx_t, nginx_log_t, nginx_log_t)
-+logging_log_filetrans(nginx_t, nginx_log_t, { file dir })
-+
-+
-+# pid file
-+manage_dirs_pattern(nginx_t, nginx_var_run_t, nginx_var_run_t)
-+manage_files_pattern(nginx_t, nginx_var_run_t, nginx_var_run_t)
-+files_pid_filetrans(nginx_t, nginx_var_run_t, file)
-+
-+# tmp files
-+manage_files_pattern(nginx_t, nginx_tmp_t, nginx_tmp_t)
-+manage_dirs_pattern(nginx_t, nginx_tmp_t, nginx_tmp_t)
-+files_tmp_filetrans(nginx_t, nginx_tmp_t, dir)
-+
-+# var/lib files
-+create_files_pattern(nginx_t, nginx_var_lib_t, nginx_var_lib_t)
-+create_sock_files_pattern(nginx_t, nginx_var_lib_t, nginx_var_lib_t)
-+files_var_lib_filetrans(nginx_t,nginx_var_lib_t, { file dir sock_file })
-+
-+## Kernel layer modules
-+#
-+kernel_read_kernel_sysctls(nginx_t)
-+corenet_tcp_bind_generic_node(nginx_t)
-+corenet_tcp_sendrecv_generic_if(nginx_t)
-+corenet_tcp_sendrecv_generic_node(nginx_t)
-+domain_use_interactive_fds(nginx_t)
-+files_read_etc_files(nginx_t)
-+
-+## System layer modules
-+miscfiles_read_localization(nginx_t)
-+sysnet_dns_name_resolve(nginx_t)
-+
-+## Other modules
-+
-+tunable_policy(`gentoo_nginx_enable_http_server',`
-+ corenet_tcp_bind_http_port(nginx_t)
-+ apache_read_sys_content(nginx_t)
-+')
-+
-+# We enable both binding and connecting, since nginx acts here as a reverse proxy
-+tunable_policy(`gentoo_nginx_enable_imap_server',`
-+ corenet_tcp_bind_pop_port(nginx_t)
-+ corenet_tcp_connect_pop_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_enable_pop3_server',`
-+ corenet_tcp_bind_pop_port(nginx_t)
-+ corenet_tcp_connect_pop_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_enable_smtp_server',`
-+ corenet_tcp_bind_smtp_port(nginx_t)
-+ corenet_tcp_connect_smtp_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_can_network_connect_http',`
-+ corenet_tcp_connect_http_port(nginx_t)
-+')
-+
-+tunable_policy(`gentoo_nginx_can_network_connect',`
-+ corenet_tcp_connect_all_ports(nginx_t)
-+')
---- services/nginx.fc 1970-01-01 01:00:00.000000000 +0100
-+++ services/nginx.fc 2011-07-21 14:21:43.956000690 +0200
-@@ -0,0 +1,63 @@
-+###############################################################################
-+# SELinux module for the NGINX Web Server
-+#
-+# Project Contact Information:
-+# Stuart Cianos
-+# Email: scianos@alphavida.com
-+#
-+###############################################################################
-+# (C) Copyright 2009 by Stuart Cianos, d/b/a AlphaVida. All Rights Reserved.
-+#
-+#
-+# Stuart Cianos licenses this file to You under the GNU General Public License,
-+# Version 3.0 (the "License"); you may not use this file except in compliance
-+# with the License. You may obtain a copy of the License at
-+#
-+# http://www.gnu.org/licenses/gpl.txt
-+#
-+# or in the COPYING file included in the original archive.
-+#
-+# Disclaimer of Warranty.
-+#
-+# THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
-+# APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
-+# HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
-+# OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
-+# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
-+# PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
-+# IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
-+# ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
-+#
-+# Limitation of Liability.
-+#
-+# IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
-+# WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
-+# THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
-+# GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
-+# USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
-+# DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
-+# PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
-+# EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
-+# SUCH DAMAGES.
-+###############################################################################
-+# nginx executable will have:
-+# label: system_u:object_r:nginx_exec_t
-+# MLS sensitivity: s0
-+# MCS categories: <none>
-+
-+#
-+# /etc
-+#
-+/etc/nginx(/.*)? gen_context(system_u:object_r:nginx_conf_t,s0)
-+/etc/ssl/nginx(/.*)? gen_context(system_u:object_r:nginx_conf_t,s0)
-+
-+#
-+# /usr
-+#
-+/usr/sbin/nginx -- gen_context(system_u:object_r:nginx_exec_t,s0)
-+
-+#
-+# /var
-+#
-+/var/log/nginx(/.*)? gen_context(system_u:object_r:nginx_log_t,s0)
-+/var/tmp/nginx(/.*)? gen_context(system_u:object_r:nginx_tmp_t,s0)
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r1.ebuild
deleted file mode 100644
index 44102eee2b0c..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r1.ebuild,v 1.1 2011/07/25 23:06:58 blueness Exp $
-
-IUSE=""
-
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx web server application"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="sec-policy/selinux-base-policy
- sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-POLICY_PATCH="${FILESDIR}/fix-services-nginx-r1.patch"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r2.ebuild
deleted file mode 100644
index 33945e01bd3e..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20101213-r2.ebuild,v 1.1 2011/07/25 23:06:58 blueness Exp $
-
-IUSE=""
-
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx web server application"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="sec-policy/selinux-base-policy
- sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
-
-POLICY_PATCH="${FILESDIR}/fix-services-nginx-r2.patch"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 80429faf63c9..b31e40b8f351 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.24 2011/10/23 12:42:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.25 2011/11/12 20:53:43 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
deleted file mode 100644
index 0701d10623f8..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild,v 1.2 2011/06/02 12:40:46 blueness Exp $
-
-MODS="ntop"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index b69740abc79e..0f3926772f78 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.38 2011/10/23 12:42:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.39 2011/11/12 20:53:16 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
deleted file mode 100644
index 19958d2a9d99..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild,v 1.2 2011/06/02 12:41:08 blueness Exp $
-
-MODS="ntp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the network time protocol daemon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 227c2653a2c9..a40bc8fa774d 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.4 2011/10/23 12:42:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
deleted file mode 100644
index f24b6263b4cf..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild,v 1.2 2011/06/02 12:41:28 blueness Exp $
-
-IUSE=""
-
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 868a3560a8e7..62e136e3959d 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.4 2011/10/23 12:42:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
deleted file mode 100644
index 2090b7b75cc2..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild,v 1.2 2011/06/02 12:41:49 blueness Exp $
-
-IUSE=""
-
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
index 8689e563eb77..41d995d4a213 100644
--- a/sec-policy/selinux-oidentd/ChangeLog
+++ b/sec-policy/selinux-oidentd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-oidentd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.4 2011/10/23 12:42:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-oidentd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-oidentd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
deleted file mode 100644
index 97e58c0f8d62..000000000000
--- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild,v 1.2 2011/06/02 12:42:10 blueness Exp $
-
-IUSE=""
-
-MODS="oidentd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 17d23a2c2b89..42defd133f91 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.4 2011/10/23 12:42:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
deleted file mode 100644
index 7e09f0fd0a9a..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild,v 1.2 2011/06/02 12:42:31 blueness Exp $
-
-IUSE=""
-
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index d229e7896cc2..0adb6ead56e8 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.21 2011/10/23 12:42:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.22 2011/11/12 20:53:21 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
deleted file mode 100644
index 1d39a8a61b42..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild,v 1.2 2011/06/02 12:43:13 blueness Exp $
-
-MODS="openvpn"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenVPN"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index c68c5fd7d8d0..d8319803d7c9 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,9 @@
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+ -selinux-pan-2.20101213-r1.ebuild:
+ Removing old policies
+
23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-pan/files/fix-apps-pan-r1.patch b/sec-policy/selinux-pan/files/fix-apps-pan-r1.patch
deleted file mode 100644
index af477bf1db67..000000000000
--- a/sec-policy/selinux-pan/files/fix-apps-pan-r1.patch
+++ /dev/null
@@ -1,110 +0,0 @@
---- apps/pan.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/pan.te 2011-07-24 18:31:32.760000849 +0200
-@@ -0,0 +1,102 @@
-+policy_module(pan, 1.0)
-+
-+########################################
-+#
-+# Declarations
-+#
-+
-+type pan_t;
-+type pan_exec_t;
-+application_domain(pan_t, pan_exec_t)
-+ubac_constrained(pan_t)
-+
-+type pan_home_t;
-+userdom_user_home_content(pan_home_t)
-+
-+#type pan_tmp_t;
-+#files_tmp_file(pan_tmp_t)
-+#ubac_constrained(pan_tmp_t)
-+
-+type pan_tmpfs_t;
-+files_tmpfs_file(pan_tmpfs_t)
-+ubac_constrained(pan_tmpfs_t)
-+
-+########################################
-+#
-+# Pan local policy
-+#
-+allow pan_t self:process { getsched signal };
-+allow pan_t self:fifo_file rw_fifo_file_perms;
-+allow pan_t pan_tmpfs_t:file { read write };
-+
-+# Allow pan to work with its ~/.pan2 location
-+manage_dirs_pattern(pan_t, pan_home_t, pan_home_t)
-+manage_files_pattern(pan_t, pan_home_t, pan_home_t)
-+manage_lnk_files_pattern(pan_t, pan_home_t, pan_home_t)
-+
-+# Support for shared memory
-+fs_tmpfs_filetrans(pan_t, pan_tmpfs_t, file)
-+
-+## Kernel layer calls
-+#
-+kernel_dontaudit_read_system_state(pan_t)
-+files_read_etc_files(pan_t)
-+files_read_usr_files(pan_t)
-+corenet_all_recvfrom_unlabeled(pan_t)
-+corenet_all_recvfrom_netlabel(pan_t)
-+corenet_tcp_connect_innd_port(pan_t)
-+corenet_tcp_sendrecv_generic_if(pan_t)
-+corenet_tcp_sendrecv_generic_node(pan_t)
-+corenet_tcp_sendrecv_innd_port(pan_t)
-+corenet_sendrecv_innd_client_packets(pan_t)
-+
-+## System layer calls
-+#
-+miscfiles_read_localization(pan_t)
-+sysnet_dns_name_resolve(pan_t)
-+userdom_manage_user_home_content_dirs(pan_t)
-+userdom_manage_user_home_content_files(pan_t)
-+
-+## Other yayer calls
-+#
-+xserver_user_x_domain_template(pan, pan_t, pan_tmpfs_t)
-+
-+tunable_policy(`use_nfs_home_dirs',`
-+ fs_manage_nfs_dirs(pan_t)
-+ fs_manage_nfs_files(pan_t)
-+ fs_manage_nfs_symlinks(pan_t)
-+')
-+
-+tunable_policy(`use_samba_home_dirs',`
-+ fs_manage_cifs_dirs(pan_t)
-+ fs_manage_cifs_files(pan_t)
-+ fs_manage_cifs_symlinks(pan_t)
-+')
-+
-+optional_policy(`
-+ cups_read_rw_config(pan_t)
-+')
-+
-+optional_policy(`
-+ dbus_system_bus_client(pan_t)
-+ dbus_session_bus_client(pan_t)
-+')
-+
-+optional_policy(`
-+ gnome_stream_connect_gconf(pan_t)
-+')
-+
-+optional_policy(`
-+ gpg_domtrans(pan_t)
-+ gpg_signal(pan_t)
-+')
-+
-+optional_policy(`
-+ lpd_domtrans_lpr(pan_t)
-+')
-+
-+optional_policy(`
-+ mozilla_read_user_home_files(pan_t)
-+ mozilla_domtrans(pan_t)
-+')
-+
---- apps/pan.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/pan.fc 2011-07-24 17:56:50.338000789 +0200
-@@ -0,0 +1,2 @@
-+/usr/bin/pan -- gen_context(system_u:object_r:pan_exec_t,s0)
-+HOME_DIR/\.pan2(/.*)? gen_context(system_u:object_r:pan_home_t,s0)
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20101213-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20101213-r1.ebuild
deleted file mode 100644
index 5ced9e6bdc2f..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20101213-r1.ebuild,v 1.1 2011/08/07 11:10:33 blueness Exp $
-
-IUSE=""
-
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-pan-r1.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r22"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 8204208511c4..98e72e0fe66c 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.16 2011/10/23 12:42:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.17 2011/11/12 20:53:09 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
deleted file mode 100644
index 76dd6f301883..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild,v 1.2 2011/06/02 12:43:34 blueness Exp $
-
-IUSE=""
-
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PCMCIA card services"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 80b184ef188f..0d605998d602 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.4 2011/10/23 12:42:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.5 2011/11/12 20:52:57 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
deleted file mode 100644
index 3c93354aed04..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild,v 1.2 2011/06/02 12:43:55 blueness Exp $
-
-IUSE=""
-
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 9d982476e1a4..957268fad214 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.4 2011/10/23 12:42:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
deleted file mode 100644
index 93f1ffc9c8d0..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild,v 1.2 2011/06/02 12:44:16 blueness Exp $
-
-IUSE=""
-
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 1ce57671082e..d72e726dcf1a 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.4 2011/10/23 12:42:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
deleted file mode 100644
index 39de44332e7d..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild,v 1.2 2011/06/02 12:44:37 blueness Exp $
-
-IUSE=""
-
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index bdb1846fd94f..7f7740fe13e4 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.26 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.27 2011/11/12 20:53:30 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
deleted file mode 100644
index e8a03063c4ab..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild,v 1.2 2011/06/02 12:44:58 blueness Exp $
-
-MODS="portmap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 8cf480cee37a..f88b8213aeb4 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.37 2011/10/23 12:42:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.38 2011/11/12 20:53:31 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+ -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+ -selinux-postfix-2.20101213-r3.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-postfix/files/fix-services-postfix-r1.patch b/sec-policy/selinux-postfix/files/fix-services-postfix-r1.patch
deleted file mode 100644
index da3e0adb35bb..000000000000
--- a/sec-policy/selinux-postfix/files/fix-services-postfix-r1.patch
+++ /dev/null
@@ -1,63 +0,0 @@
---- services/postfix.te 2010-08-03 15:11:07.000000000 +0200
-+++ services/postfix.te 2011-03-03 17:48:25.952999995 +0100
-@@ -93,7 +93,7 @@
- #
-
- # chown is to set the correct ownership of queue dirs
--allow postfix_master_t self:capability { chown dac_override kill setgid setuid net_bind_service sys_tty_config };
-+allow postfix_master_t self:capability { chown dac_override kill setgid setuid net_bind_service sys_tty_config dac_read_search };
- allow postfix_master_t self:fifo_file rw_fifo_file_perms;
- allow postfix_master_t self:tcp_socket create_stream_socket_perms;
- allow postfix_master_t self:udp_socket create_socket_perms;
-@@ -589,6 +589,7 @@
- # for OpenSSL certificates
- files_read_usr_files(postfix_smtpd_t)
- mta_read_aliases(postfix_smtpd_t)
-+mta_read_config(postfix_smtpd_t)
-
- optional_policy(`
- dovecot_stream_connect_auth(postfix_smtpd_t)
---- services/postfix.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/postfix.fc 2011-03-03 15:12:19.081999996 +0100
-@@ -16,24 +16,27 @@
- /usr/libexec/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
- /usr/libexec/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
- ', `
--/usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
--/usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
--/usr/lib/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0)
--/usr/lib/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
--/usr/lib/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0)
--/usr/lib/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
--/usr/lib/postfix/showq -- gen_context(system_u:object_r:postfix_showq_exec_t,s0)
--/usr/lib/postfix/smtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/scache -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
--/usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
--/usr/lib/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
--/usr/lib/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
-+/usr/lib(64)?/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
-+/usr/lib(64)?/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
-+/usr/lib(64)?/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0)
-+/usr/lib(64)?/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
-+/usr/lib(64)?/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0)
-+/usr/lib(64)?/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
-+/usr/lib(64)?/postfix/showq -- gen_context(system_u:object_r:postfix_showq_exec_t,s0)
-+/usr/lib(64)?/postfix/smtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/scache -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
-+/usr/lib(64)?/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
-+/usr/lib(64)?/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
-+/usr/lib(64)?/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
-+/usr/lib(64)?/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
- ')
- /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
- /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0)
-+ifndef(`distro_gentoo',`
- /usr/sbin/postalias -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
-+')
- /usr/sbin/postcat -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
- /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0)
- /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
diff --git a/sec-policy/selinux-postfix/files/fix-services-postfix-r2.patch b/sec-policy/selinux-postfix/files/fix-services-postfix-r2.patch
deleted file mode 100644
index df3af68576c0..000000000000
--- a/sec-policy/selinux-postfix/files/fix-services-postfix-r2.patch
+++ /dev/null
@@ -1,76 +0,0 @@
---- services/postfix.te 2010-08-03 15:11:07.000000000 +0200
-+++ services/postfix.te 2011-03-13 16:04:36.436999999 +0100
-@@ -93,7 +93,7 @@
- #
-
- # chown is to set the correct ownership of queue dirs
--allow postfix_master_t self:capability { chown dac_override kill setgid setuid net_bind_service sys_tty_config };
-+allow postfix_master_t self:capability { chown dac_override kill setgid setuid net_bind_service sys_tty_config dac_read_search };
- allow postfix_master_t self:fifo_file rw_fifo_file_perms;
- allow postfix_master_t self:tcp_socket create_stream_socket_perms;
- allow postfix_master_t self:udp_socket create_socket_perms;
-@@ -201,6 +201,9 @@
-
- optional_policy(`
- mysql_stream_connect(postfix_master_t)
-+ mysql_stream_connect(postfix_cleanup_t)
-+ mysql_stream_connect(postfix_local_t)
-+ mysql_stream_connect(postfix_virtual_t)
- ')
-
- optional_policy(`
-@@ -589,6 +592,7 @@
- # for OpenSSL certificates
- files_read_usr_files(postfix_smtpd_t)
- mta_read_aliases(postfix_smtpd_t)
-+mta_read_config(postfix_smtpd_t)
-
- optional_policy(`
- dovecot_stream_connect_auth(postfix_smtpd_t)
---- services/postfix.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/postfix.fc 2011-03-13 15:54:11.765000000 +0100
-@@ -16,20 +16,21 @@
- /usr/libexec/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
- /usr/libexec/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
- ', `
--/usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
--/usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
--/usr/lib/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0)
--/usr/lib/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
--/usr/lib/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0)
--/usr/lib/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
--/usr/lib/postfix/showq -- gen_context(system_u:object_r:postfix_showq_exec_t,s0)
--/usr/lib/postfix/smtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/scache -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
--/usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
--/usr/lib/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
--/usr/lib/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
-+/usr/lib(64)?/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
-+/usr/lib(64)?/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
-+/usr/lib(64)?/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0)
-+/usr/lib(64)?/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
-+/usr/lib(64)?/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0)
-+/usr/lib(64)?/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
-+/usr/lib(64)?/postfix/showq -- gen_context(system_u:object_r:postfix_showq_exec_t,s0)
-+/usr/lib(64)?/postfix/smtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/scache -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
-+/usr/lib(64)?/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
-+/usr/lib(64)?/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
-+/usr/lib(64)?/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
-+/usr/lib(64)?/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
- ')
- /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
- /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0)
-@@ -48,7 +49,7 @@
-
- /var/spool/postfix(/.*)? gen_context(system_u:object_r:postfix_spool_t,s0)
- /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0)
--/var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0)
-+/var/spool/postfix/pid(/.*)? gen_context(system_u:object_r:postfix_var_run_t,s0)
- /var/spool/postfix/private(/.*)? gen_context(system_u:object_r:postfix_private_t,s0)
- /var/spool/postfix/public(/.*)? gen_context(system_u:object_r:postfix_public_t,s0)
- /var/spool/postfix/bounce(/.*)? gen_context(system_u:object_r:postfix_spool_bounce_t,s0)
diff --git a/sec-policy/selinux-postfix/files/fix-services-postfix-r3.patch b/sec-policy/selinux-postfix/files/fix-services-postfix-r3.patch
deleted file mode 100644
index f748e9ad44a0..000000000000
--- a/sec-policy/selinux-postfix/files/fix-services-postfix-r3.patch
+++ /dev/null
@@ -1,77 +0,0 @@
---- services/postfix.te 2010-08-03 15:11:07.000000000 +0200
-+++ services/postfix.te 2011-03-19 18:19:42.287000040 +0100
-@@ -93,7 +93,7 @@
- #
-
- # chown is to set the correct ownership of queue dirs
--allow postfix_master_t self:capability { chown dac_override kill setgid setuid net_bind_service sys_tty_config };
-+allow postfix_master_t self:capability { chown dac_override kill setgid setuid net_bind_service sys_tty_config dac_read_search };
- allow postfix_master_t self:fifo_file rw_fifo_file_perms;
- allow postfix_master_t self:tcp_socket create_stream_socket_perms;
- allow postfix_master_t self:udp_socket create_socket_perms;
-@@ -201,6 +201,10 @@
-
- optional_policy(`
- mysql_stream_connect(postfix_master_t)
-+ mysql_stream_connect(postfix_cleanup_t)
-+ mysql_stream_connect(postfix_local_t)
-+ mysql_stream_connect(postfix_virtual_t)
-+ mysql_stream_connect(postfix_smtpd_t)
- ')
-
- optional_policy(`
-@@ -589,6 +593,7 @@
- # for OpenSSL certificates
- files_read_usr_files(postfix_smtpd_t)
- mta_read_aliases(postfix_smtpd_t)
-+mta_read_config(postfix_smtpd_t)
-
- optional_policy(`
- dovecot_stream_connect_auth(postfix_smtpd_t)
---- services/postfix.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/postfix.fc 2011-03-13 15:54:11.765000000 +0100
-@@ -16,20 +16,21 @@
- /usr/libexec/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
- /usr/libexec/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
- ', `
--/usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
--/usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
--/usr/lib/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0)
--/usr/lib/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
--/usr/lib/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0)
--/usr/lib/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
--/usr/lib/postfix/showq -- gen_context(system_u:object_r:postfix_showq_exec_t,s0)
--/usr/lib/postfix/smtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/scache -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
--/usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
--/usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
--/usr/lib/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
--/usr/lib/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
-+/usr/lib(64)?/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
-+/usr/lib(64)?/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0)
-+/usr/lib(64)?/postfix/local -- gen_context(system_u:object_r:postfix_local_exec_t,s0)
-+/usr/lib(64)?/postfix/master -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
-+/usr/lib(64)?/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0)
-+/usr/lib(64)?/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0)
-+/usr/lib(64)?/postfix/showq -- gen_context(system_u:object_r:postfix_showq_exec_t,s0)
-+/usr/lib(64)?/postfix/smtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/scache -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0)
-+/usr/lib(64)?/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
-+/usr/lib(64)?/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
-+/usr/lib(64)?/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
-+/usr/lib(64)?/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
-+/usr/lib(64)?/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
- ')
- /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
- /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0)
-@@ -48,7 +49,7 @@
-
- /var/spool/postfix(/.*)? gen_context(system_u:object_r:postfix_spool_t,s0)
- /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0)
--/var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0)
-+/var/spool/postfix/pid(/.*)? gen_context(system_u:object_r:postfix_var_run_t,s0)
- /var/spool/postfix/private(/.*)? gen_context(system_u:object_r:postfix_private_t,s0)
- /var/spool/postfix/public(/.*)? gen_context(system_u:object_r:postfix_public_t,s0)
- /var/spool/postfix/bounce(/.*)? gen_context(system_u:object_r:postfix_spool_bounce_t,s0)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild
deleted file mode 100644
index c7bb1da8fccf..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild,v 1.2 2011/06/02 12:45:20 blueness Exp $
-
-MODS="postfix"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-postfix-r3.patch"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 6a079ac6ef86..59d0e79494f5 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.33 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.34 2011/11/12 20:53:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+ -selinux-postgresql-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-postgresql/files/fix-services-postgresql-r1.patch b/sec-policy/selinux-postgresql/files/fix-services-postgresql-r1.patch
deleted file mode 100644
index d0ef3b1238bd..000000000000
--- a/sec-policy/selinux-postgresql/files/fix-services-postgresql-r1.patch
+++ /dev/null
@@ -1,45 +0,0 @@
---- services/postgresql.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/postgresql.te 2011-02-13 14:36:56.000905046 +0100
-@@ -155,7 +155,7 @@
- allow postgresql_t self:tcp_socket create_stream_socket_perms;
- allow postgresql_t self:udp_socket create_stream_socket_perms;
- allow postgresql_t self:unix_dgram_socket create_socket_perms;
--allow postgresql_t self:unix_stream_socket create_stream_socket_perms;
-+allow postgresql_t self:unix_stream_socket { connectto create_stream_socket_perms };
- allow postgresql_t self:netlink_selinux_socket create_socket_perms;
-
- allow postgresql_t sepgsql_database_type:db_database *;
-@@ -269,7 +269,8 @@
-
- userdom_dontaudit_use_unpriv_user_fds(postgresql_t)
- userdom_dontaudit_search_user_home_dirs(postgresql_t)
--userdom_dontaudit_use_user_terminals(postgresql_t)
-+userdom_use_user_terminals(postgresql_t)
-+#userdom_dontaudit_use_user_terminals(postgresql_t)
-
- mta_getattr_spool(postgresql_t)
-
---- services/postgresql.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/postgresql.fc 2011-02-13 13:40:48.798905046 +0100
-@@ -5,6 +5,10 @@
- /etc/rc\.d/init\.d/(se)?postgresql -- gen_context(system_u:object_r:postgresql_initrc_exec_t,s0)
- /etc/sysconfig/pgsql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0)
-
-+ifdef(`distro_gentoo', `
-+/etc/postgresql-.*(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0)
-+')
-+
- #
- # /usr
- #
-@@ -23,6 +27,10 @@
- /usr/share/jonas/pgsql(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0)
- ')
-
-+ifdef(`distro_gentoo', `
-+/usr/lib(64)?/postgresql-.*/bin/.* -- gen_context(system_u:object_r:postgresql_exec_t,s0)
-+')
-+
- #
- # /var
- #
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild
deleted file mode 100644
index 78254cb58bd9..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:45:42 blueness Exp $
-
-MODS="postgresql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PostgreSQL"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-postgresql-r1.patch"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index d2cc5ca0782a..460fbdac7607 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.4 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
deleted file mode 100644
index 308751d8011c..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild,v 1.2 2011/06/02 12:46:02 blueness Exp $
-
-IUSE=""
-
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index a9435896dbaf..bb5f5be55325 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.14 2011/10/23 12:42:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.15 2011/11/12 20:53:16 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
deleted file mode 100644
index 6a91c68e1647..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild,v 1.2 2011/06/02 12:46:22 blueness Exp $
-
-MODS="ppp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index b58a2093a5c7..c95c9ce2d3f0 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.4 2011/10/23 12:42:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
deleted file mode 100644
index 0602bb2a3e52..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild,v 1.2 2011/06/02 12:46:43 blueness Exp $
-
-IUSE=""
-
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 0afb057a5d2c..6cb997346f70 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.4 2011/10/23 12:42:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
deleted file mode 100644
index fab72c6452da..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild,v 1.2 2011/06/02 12:47:04 blueness Exp $
-
-IUSE=""
-
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index f1b83485833b..67acd99b0a05 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.21 2011/10/23 12:42:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.22 2011/11/12 20:52:57 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
deleted file mode 100644
index 4b917b821562..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild,v 1.2 2011/06/02 12:47:26 blueness Exp $
-
-MODS="privoxy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 0033297d2768..bc25724b0a60 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.29 2011/10/23 12:42:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.30 2011/11/12 20:53:27 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
deleted file mode 100644
index 4e1a36341f9b..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild,v 1.2 2011/06/02 12:47:47 blueness Exp $
-
-MODS="procmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index e210245753cb..5fd323c90511 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.4 2011/10/23 12:42:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
deleted file mode 100644
index e7a1390cc6f8..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild,v 1.2 2011/06/02 12:48:07 blueness Exp $
-
-IUSE=""
-
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index d8677c8b9152..f402167477c9 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.27 2011/10/23 12:43:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.28 2011/11/12 20:52:58 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
deleted file mode 100644
index 5bbea43259d4..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild,v 1.2 2011/06/02 12:48:28 blueness Exp $
-
-MODS="publicfile"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp"
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index decbbbb2ae47..4c0d26558ef0 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.4 2011/10/23 12:42:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
deleted file mode 100644
index a36791a11032..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild,v 1.2 2011/06/02 12:48:49 blueness Exp $
-
-IUSE=""
-
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index c8479814ed81..b7ba4db5a614 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.6 2011/10/23 12:43:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.7 2011/11/12 20:52:54 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+ -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+ -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+ -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+ -selinux-puppet-2.20110726-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-puppet/files/fix-services-puppet-r1.patch b/sec-policy/selinux-puppet/files/fix-services-puppet-r1.patch
deleted file mode 100644
index 63056dbe8ded..000000000000
--- a/sec-policy/selinux-puppet/files/fix-services-puppet-r1.patch
+++ /dev/null
@@ -1,89 +0,0 @@
---- services/puppet.te 2010-08-03 15:11:07.000000000 +0200
-+++ services/puppet.te 2011-07-11 22:40:28.700001278 +0200
-@@ -17,6 +17,9 @@
- type puppet_exec_t;
- init_daemon_domain(puppet_t, puppet_exec_t)
-
-+type puppet_initrc_notrans_t;
-+role system_r types puppet_initrc_notrans_t;
-+
- type puppet_etc_t;
- files_config_file(puppet_etc_t)
-
-@@ -77,7 +80,9 @@
- files_tmp_filetrans(puppet_t, puppet_tmp_t, { file dir })
-
- kernel_dontaudit_search_sysctl(puppet_t)
--kernel_dontaudit_search_kernel_sysctl(puppet_t)
-+#kernel_dontaudit_search_kernel_sysctl(puppet_t)
-+kernel_read_kernel_sysctls(puppet_t)
-+kernel_read_network_state(puppet_t)
- kernel_read_system_state(puppet_t)
- kernel_read_crypto_sysctls(puppet_t)
-
-@@ -115,6 +120,9 @@
- term_dontaudit_getattr_unallocated_ttys(puppet_t)
- term_dontaudit_getattr_all_ttys(puppet_t)
-
-+
-+## system modules
-+
- init_all_labeled_script_domtrans(puppet_t)
- init_domtrans_script(puppet_t)
- init_read_utmp(puppet_t)
-@@ -125,12 +133,26 @@
- miscfiles_read_hwdata(puppet_t)
- miscfiles_read_localization(puppet_t)
-
-+mount_domtrans(puppet_t)
-+
- seutil_domtrans_setfiles(puppet_t)
- seutil_domtrans_semanage(puppet_t)
-
- sysnet_dns_name_resolve(puppet_t)
- sysnet_run_ifconfig(puppet_t, system_r)
-
-+## Other modules
-+
-+
-+usermanage_domtrans_passwd(puppet_t)
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dontaudit puppet_t self:capability dac_read_search;
-+ kernel_dontaudit_read_system_state(puppet_initrc_notrans_t)
-+ userdom_dontaudit_use_user_terminals(puppet_t)
-+')
-+
-+
- tunable_policy(`puppet_manage_all_files',`
- auth_manage_all_files_except_shadow(puppet_t)
- ')
-@@ -144,6 +166,16 @@
- ')
-
- optional_policy(`
-+ mta_send_mail(puppet_t)
-+')
-+
-+optional_policy(`
-+ gentoo_init_initrc_notrans(puppet_initrc_notrans_t, puppet_t)
-+ portage_domtrans(puppet_t)
-+ puppet_rw_tmp(puppet_initrc_notrans_t)
-+')
-+
-+optional_policy(`
- files_rw_var_files(puppet_t)
-
- rpm_domtrans(puppet_t)
---- services/puppet.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/puppet.fc 2011-07-11 14:06:20.907000356 +0200
-@@ -3,7 +3,9 @@
- /etc/rc\.d/init\.d/puppet -- gen_context(system_u:object_r:puppet_initrc_exec_t,s0)
- /etc/rc\.d/init\.d/puppetmaster -- gen_context(system_u:object_r:puppetmaster_initrc_exec_t,s0)
-
-+/usr/bin/puppetd -- gen_context(system_u:object_r:puppet_exec_t,s0)
- /usr/sbin/puppetd -- gen_context(system_u:object_r:puppet_exec_t,s0)
-+/usr/bin/puppetmasterd -- gen_context(system_u:object_r:puppetmaster_exec_t,s0)
- /usr/sbin/puppetmasterd -- gen_context(system_u:object_r:puppetmaster_exec_t,s0)
-
- /var/lib/puppet(/.*)? gen_context(system_u:object_r:puppet_var_lib_t,s0)
diff --git a/sec-policy/selinux-puppet/files/fix-services-puppet-r2.patch b/sec-policy/selinux-puppet/files/fix-services-puppet-r2.patch
deleted file mode 100644
index fb82d35d39b8..000000000000
--- a/sec-policy/selinux-puppet/files/fix-services-puppet-r2.patch
+++ /dev/null
@@ -1,97 +0,0 @@
---- services/puppet.te 2010-08-03 15:11:07.000000000 +0200
-+++ services/puppet.te 2011-07-21 11:15:55.552000371 +0200
-@@ -17,6 +17,9 @@
- type puppet_exec_t;
- init_daemon_domain(puppet_t, puppet_exec_t)
-
-+#type puppet_initrc_notrans_t;
-+#role system_r types puppet_initrc_notrans_t;
-+
- type puppet_etc_t;
- files_config_file(puppet_etc_t)
-
-@@ -50,7 +53,7 @@
- # Puppet personal policy
- #
-
--allow puppet_t self:capability { fowner fsetid setuid setgid dac_override sys_nice sys_ptrace sys_tty_config };
-+allow puppet_t self:capability { fowner fsetid setuid setgid dac_override sys_nice sys_ptrace sys_tty_config chown };
- allow puppet_t self:process { signal signull getsched setsched };
- allow puppet_t self:fifo_file rw_fifo_file_perms;
- allow puppet_t self:netlink_route_socket create_netlink_socket_perms;
-@@ -77,7 +80,9 @@
- files_tmp_filetrans(puppet_t, puppet_tmp_t, { file dir })
-
- kernel_dontaudit_search_sysctl(puppet_t)
--kernel_dontaudit_search_kernel_sysctl(puppet_t)
-+#kernel_dontaudit_search_kernel_sysctl(puppet_t)
-+kernel_read_kernel_sysctls(puppet_t)
-+kernel_read_network_state(puppet_t)
- kernel_read_system_state(puppet_t)
- kernel_read_crypto_sysctls(puppet_t)
-
-@@ -115,6 +120,9 @@
- term_dontaudit_getattr_unallocated_ttys(puppet_t)
- term_dontaudit_getattr_all_ttys(puppet_t)
-
-+
-+## system modules
-+
- init_all_labeled_script_domtrans(puppet_t)
- init_domtrans_script(puppet_t)
- init_read_utmp(puppet_t)
-@@ -125,12 +133,26 @@
- miscfiles_read_hwdata(puppet_t)
- miscfiles_read_localization(puppet_t)
-
-+mount_domtrans(puppet_t)
-+
- seutil_domtrans_setfiles(puppet_t)
- seutil_domtrans_semanage(puppet_t)
-
- sysnet_dns_name_resolve(puppet_t)
- sysnet_run_ifconfig(puppet_t, system_r)
-
-+## Other modules
-+
-+
-+usermanage_domtrans_passwd(puppet_t)
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dontaudit puppet_t self:capability dac_read_search;
-+ #kernel_dontaudit_read_system_state(puppet_initrc_notrans_t)
-+ userdom_dontaudit_use_user_terminals(puppet_t)
-+')
-+
-+
- tunable_policy(`puppet_manage_all_files',`
- auth_manage_all_files_except_shadow(puppet_t)
- ')
-@@ -144,6 +166,15 @@
- ')
-
- optional_policy(`
-+ mta_send_mail(puppet_t)
-+')
-+
-+optional_policy(`
-+ gentoo_init_rc_exec(puppet_t)
-+ portage_domtrans(puppet_t)
-+')
-+
-+optional_policy(`
- files_rw_var_files(puppet_t)
-
- rpm_domtrans(puppet_t)
---- services/puppet.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/puppet.fc 2011-07-21 10:08:43.240000256 +0200
-@@ -3,7 +3,9 @@
- /etc/rc\.d/init\.d/puppet -- gen_context(system_u:object_r:puppet_initrc_exec_t,s0)
- /etc/rc\.d/init\.d/puppetmaster -- gen_context(system_u:object_r:puppetmaster_initrc_exec_t,s0)
-
-+/usr/bin/puppetd -- gen_context(system_u:object_r:puppet_exec_t,s0)
- /usr/sbin/puppetd -- gen_context(system_u:object_r:puppet_exec_t,s0)
-+/usr/bin/puppetmasterd -- gen_context(system_u:object_r:puppetmaster_exec_t,s0)
- /usr/sbin/puppetmasterd -- gen_context(system_u:object_r:puppetmaster_exec_t,s0)
-
- /var/lib/puppet(/.*)? gen_context(system_u:object_r:puppet_var_lib_t,s0)
diff --git a/sec-policy/selinux-puppet/files/fix-services-puppet-r3.patch b/sec-policy/selinux-puppet/files/fix-services-puppet-r3.patch
deleted file mode 100644
index 492cc2755910..000000000000
--- a/sec-policy/selinux-puppet/files/fix-services-puppet-r3.patch
+++ /dev/null
@@ -1,97 +0,0 @@
---- services/puppet.te 2010-08-03 15:11:07.000000000 +0200
-+++ services/puppet.te 2011-07-24 10:34:00.622000087 +0200
-@@ -17,6 +17,9 @@
- type puppet_exec_t;
- init_daemon_domain(puppet_t, puppet_exec_t)
-
-+#type puppet_initrc_notrans_t;
-+#role system_r types puppet_initrc_notrans_t;
-+
- type puppet_etc_t;
- files_config_file(puppet_etc_t)
-
-@@ -50,7 +53,7 @@
- # Puppet personal policy
- #
-
--allow puppet_t self:capability { fowner fsetid setuid setgid dac_override sys_nice sys_ptrace sys_tty_config };
-+allow puppet_t self:capability { fowner fsetid setuid setgid dac_override sys_nice sys_ptrace sys_tty_config chown };
- allow puppet_t self:process { signal signull getsched setsched };
- allow puppet_t self:fifo_file rw_fifo_file_perms;
- allow puppet_t self:netlink_route_socket create_netlink_socket_perms;
-@@ -77,7 +80,9 @@
- files_tmp_filetrans(puppet_t, puppet_tmp_t, { file dir })
-
- kernel_dontaudit_search_sysctl(puppet_t)
--kernel_dontaudit_search_kernel_sysctl(puppet_t)
-+#kernel_dontaudit_search_kernel_sysctl(puppet_t)
-+kernel_read_kernel_sysctls(puppet_t)
-+kernel_read_network_state(puppet_t)
- kernel_read_system_state(puppet_t)
- kernel_read_crypto_sysctls(puppet_t)
-
-@@ -115,6 +120,9 @@
- term_dontaudit_getattr_unallocated_ttys(puppet_t)
- term_dontaudit_getattr_all_ttys(puppet_t)
-
-+
-+## system modules
-+
- init_all_labeled_script_domtrans(puppet_t)
- init_domtrans_script(puppet_t)
- init_read_utmp(puppet_t)
-@@ -125,12 +133,26 @@
- miscfiles_read_hwdata(puppet_t)
- miscfiles_read_localization(puppet_t)
-
-+mount_domtrans(puppet_t)
-+
- seutil_domtrans_setfiles(puppet_t)
- seutil_domtrans_semanage(puppet_t)
-
- sysnet_dns_name_resolve(puppet_t)
- sysnet_run_ifconfig(puppet_t, system_r)
-
-+## Other modules
-+
-+
-+usermanage_domtrans_passwd(puppet_t)
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dontaudit puppet_t self:capability dac_read_search;
-+ #kernel_dontaudit_read_system_state(puppet_initrc_notrans_t)
-+ userdom_dontaudit_use_user_terminals(puppet_t)
-+')
-+
-+
- tunable_policy(`puppet_manage_all_files',`
- auth_manage_all_files_except_shadow(puppet_t)
- ')
-@@ -144,6 +166,15 @@
- ')
-
- optional_policy(`
-+ mta_send_mail(puppet_t)
-+')
-+
-+optional_policy(`
-+ gentoo_init_rc_exec(puppet_t)
-+ portage_run(puppet_t, system_r)
-+')
-+
-+optional_policy(`
- files_rw_var_files(puppet_t)
-
- rpm_domtrans(puppet_t)
---- services/puppet.fc 2010-08-03 15:11:07.000000000 +0200
-+++ services/puppet.fc 2011-07-21 10:08:43.240000256 +0200
-@@ -3,7 +3,9 @@
- /etc/rc\.d/init\.d/puppet -- gen_context(system_u:object_r:puppet_initrc_exec_t,s0)
- /etc/rc\.d/init\.d/puppetmaster -- gen_context(system_u:object_r:puppetmaster_initrc_exec_t,s0)
-
-+/usr/bin/puppetd -- gen_context(system_u:object_r:puppet_exec_t,s0)
- /usr/sbin/puppetd -- gen_context(system_u:object_r:puppet_exec_t,s0)
-+/usr/bin/puppetmasterd -- gen_context(system_u:object_r:puppetmaster_exec_t,s0)
- /usr/sbin/puppetmasterd -- gen_context(system_u:object_r:puppetmaster_exec_t,s0)
-
- /var/lib/puppet(/.*)? gen_context(system_u:object_r:puppet_var_lib_t,s0)
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r1.ebuild
deleted file mode 100644
index 32d8fa6c9674..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r1.ebuild,v 1.1 2011/07/25 23:14:24 blueness Exp $
-
-IUSE=""
-
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-DEPEND=">=sec-policy/selinux-base-policy-2.20101213-r19"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-puppet-r1.patch"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r2.ebuild
deleted file mode 100644
index f96a26b930d6..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r2.ebuild,v 1.1 2011/07/25 23:14:24 blueness Exp $
-
-IUSE=""
-
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-DEPEND=">=sec-policy/selinux-base-policy-2.20101213-r20"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-puppet-r2.patch"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r3.ebuild
deleted file mode 100644
index 670d5d0e3bd9..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213-r3.ebuild,v 1.1 2011/07/25 23:14:24 blueness Exp $
-
-IUSE=""
-
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-DEPEND=">=sec-policy/selinux-base-policy-2.20101213-r20"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-puppet-r3.patch"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
deleted file mode 100644
index 9ec843d84ad9..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild,v 1.2 2011/06/02 12:49:09 blueness Exp $
-
-IUSE=""
-
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
deleted file mode 100644
index 3fca2a726d57..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index df69ebb4361e..38bd7753c148 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.4 2011/10/23 12:42:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
deleted file mode 100644
index a12f7208cfaa..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild,v 1.2 2011/06/02 12:49:30 blueness Exp $
-
-IUSE=""
-
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index c3bcc1299918..84f11939beef 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.13 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.14 2011/11/12 20:53:15 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
deleted file mode 100644
index 0ba0c260b98c..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild,v 1.2 2011/06/02 12:49:51 blueness Exp $
-
-MODS="pyzor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 3399a07aa251..b057600fab5e 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.4 2011/10/23 12:42:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+ -files/fix-apps-qemu.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-qemu/files/fix-apps-qemu.patch b/sec-policy/selinux-qemu/files/fix-apps-qemu.patch
deleted file mode 100644
index 9e15caa1923a..000000000000
--- a/sec-policy/selinux-qemu/files/fix-apps-qemu.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- apps/qemu.te 2010-12-13 15:11:01.000000000 +0100
-+++ apps/qemu.te 2011-01-22 21:35:19.555999967 +0100
-@@ -56,6 +56,10 @@
- userdom_search_user_home_content(qemu_t)
- userdom_read_user_tmpfs_files(qemu_t)
-
-+allow qemu_t self:socket create_socket_perms;
-+
-+kernel_request_load_module(qemu_t)
-+
- tunable_policy(`qemu_full_network',`
- allow qemu_t self:udp_socket create_socket_perms;
-
-@@ -116,3 +120,7 @@
- allow unconfined_qemu_t self:process { execstack execmem };
- allow unconfined_qemu_t qemu_exec_t:file execmod;
- ')
-+
-+optional_policy(`
-+ vde_connect(qemu_t)
-+')
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
deleted file mode 100644
index e750479fb45f..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild,v 1.2 2011/06/02 12:50:12 blueness Exp $
-
-IUSE=""
-
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-POLICY_PATCH="${FILESDIR}/fix-apps-qemu.patch"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 5bd0d356e951..b701c8da7cd2 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.28 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.29 2011/11/12 20:52:57 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
deleted file mode 100644
index 3ae4128e04af..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild,v 1.2 2011/06/02 12:50:34 blueness Exp $
-
-MODS="qmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index a20d7903c416..ad94e12a262d 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.4 2011/10/23 12:43:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
deleted file mode 100644
index 5a95475f029f..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild,v 1.2 2011/06/02 12:50:54 blueness Exp $
-
-IUSE=""
-
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index da4273ed93c2..49c8b8b11539 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.4 2011/10/23 12:42:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
deleted file mode 100644
index b3c60ce56d03..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild,v 1.2 2011/06/02 12:51:14 blueness Exp $
-
-IUSE=""
-
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 8ca16c97000b..e093263041fe 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.4 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
deleted file mode 100644
index 3b7ff8ce6b6d..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild,v 1.2 2011/06/02 12:51:35 blueness Exp $
-
-IUSE=""
-
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index dde25a12e937..49827d9c7ba2 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.13 2011/10/23 12:42:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
deleted file mode 100644
index 9dd1ef28ae59..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild,v 1.2 2011/06/02 12:51:56 blueness Exp $
-
-MODS="razor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index afed1c82cf8f..e6cd68f6de1e 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.4 2011/10/23 12:42:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
deleted file mode 100644
index 317b9552ad75..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild,v 1.2 2011/06/02 12:52:17 blueness Exp $
-
-IUSE=""
-
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index bc326d87aa85..b3fecff034ec 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.4 2011/10/23 12:43:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
deleted file mode 100644
index 9e014b4c575d..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild,v 1.2 2011/06/02 12:52:38 blueness Exp $
-
-IUSE=""
-
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index c7151547aa9f..b6d8f4e3232f 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.5 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.6 2011/11/12 20:53:03 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+ -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-rpc/files/fix-services-rpc-r1.patch b/sec-policy/selinux-rpc/files/fix-services-rpc-r1.patch
deleted file mode 100644
index cad310813da5..000000000000
--- a/sec-policy/selinux-rpc/files/fix-services-rpc-r1.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- services/rpc.te 2010-09-10 17:05:45.000000000 +0200
-+++ services/rpc.te 2011-07-04 19:06:36.644003547 +0200
-@@ -61,6 +61,7 @@
- allow rpcd_t self:capability { sys_admin chown dac_override setgid setuid };
- allow rpcd_t self:process { getcap setcap };
- allow rpcd_t self:fifo_file rw_fifo_file_perms;
-+allow rpcd_t self:udp_socket { listen };
-
- allow rpcd_t rpcd_var_run_t:dir setattr;
- manage_files_pattern(rpcd_t, rpcd_var_run_t, rpcd_var_run_t)
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20101213-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20101213-r1.ebuild
deleted file mode 100644
index 637913326f1e..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20101213-r1.ebuild,v 1.1 2011/07/10 02:39:01 blueness Exp $
-
-IUSE=""
-
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-POLICY_PATCH="${FILESDIR}/fix-services-rpc-r1.patch"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
deleted file mode 100644
index 9848537235e7..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild,v 1.2 2011/06/02 12:52:59 blueness Exp $
-
-IUSE=""
-
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index d1e3827ceb96..0cdb975805f6 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.4 2011/10/23 12:42:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
deleted file mode 100644
index 1c0f82e6c0e0..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild,v 1.2 2011/06/02 12:53:20 blueness Exp $
-
-IUSE=""
-
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index fbf93219ebfd..b0bdf2af44d6 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.4 2011/10/23 12:42:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
deleted file mode 100644
index f33e59e038aa..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild,v 1.2 2011/06/02 12:53:41 blueness Exp $
-
-IUSE=""
-
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 32f54748034a..24ca66df10e3 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.4 2011/10/23 12:42:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
deleted file mode 100644
index bea91882ab83..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild,v 1.2 2011/06/02 12:54:02 blueness Exp $
-
-IUSE=""
-
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index c18e7e8c1b41..e6938bcf74b3 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.28 2011/10/23 12:43:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.29 2011/11/12 20:53:40 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
deleted file mode 100644
index 6dd346a1213b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild,v 1.2 2011/06/02 12:54:23 blueness Exp $
-
-MODS="samba"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index ceddabe273ba..265a467ee9f9 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.4 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+ -selinux-sasl-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-sasl/files/fix-services-sasl-r1.patch b/sec-policy/selinux-sasl/files/fix-services-sasl-r1.patch
deleted file mode 100644
index 6e131fd1c886..000000000000
--- a/sec-policy/selinux-sasl/files/fix-services-sasl-r1.patch
+++ /dev/null
@@ -1,9 +0,0 @@
---- services/sasl.fc 2010-08-03 15:11:08.000000000 +0200
-+++ services/sasl.fc 2011-03-03 17:11:02.896999997 +0100
-@@ -9,3 +9,6 @@
- # /var
- #
- /var/run/saslauthd(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0)
-+ifdef(`distro_gentoo',`
-+/var/lib/sasl2(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0)
-+')
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild
deleted file mode 100644
index a555dbab65be..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:54:44 blueness Exp $
-
-MODS="sasl"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-sasl-r1.patch"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index df7a640f053e..cc27b05573f9 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.22 2011/10/23 12:42:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.23 2011/11/12 20:53:10 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
deleted file mode 100644
index 7ed6188ffef4..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild,v 1.2 2011/06/02 12:55:06 blueness Exp $
-
-MODS="screen"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU Screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index f026f304ac95..a4715845f817 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
deleted file mode 100644
index a8b37ecb867d..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild,v 1.2 2011/06/02 12:55:26 blueness Exp $
-
-IUSE=""
-
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 0f4cc163828b..e0778694c650 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.4 2011/10/23 12:42:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
deleted file mode 100644
index c2ddf1054003..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild,v 1.2 2011/06/02 12:55:47 blueness Exp $
-
-IUSE=""
-
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index dd0f05f829bb..ee636f5c7656 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.4 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
deleted file mode 100644
index e6cd8e3ffaf5..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild,v 1.2 2011/06/02 12:56:08 blueness Exp $
-
-IUSE=""
-
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 550513e01c69..e212676fcf26 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.7 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.8 2011/11/12 20:52:57 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+ -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+ -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+ -files/fix-apps-skype-r3.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-skype/files/add-apps-skype-r2.patch b/sec-policy/selinux-skype/files/add-apps-skype-r2.patch
deleted file mode 100644
index 95b6674334f1..000000000000
--- a/sec-policy/selinux-skype/files/add-apps-skype-r2.patch
+++ /dev/null
@@ -1,106 +0,0 @@
---- apps/skype.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.te 2011-01-30 16:17:19.481000177 +0100
-@@ -0,0 +1,97 @@
-+policy_module(skype, 0.0.2)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type skype_t;
-+type skype_exec_t;
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+
-+type skype_tmpfs_t;
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow skype_t self:process { getsched setsched execmem };
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+
-+
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+userdom_user_home_content(skype_home_t)
-+
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+
-+kernel_read_system_state(skype_t)
-+
-+can_exec(skype_t, skype_exec_t)
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+corenet_all_recvfrom_netlabel(skype_t)
-+corenet_all_recvfrom_unlabeled(skype_t)
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t)
-+corenet_udp_bind_generic_port(skype_t)
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+corenet_tcp_sendrecv_http_port(skype_t)
-+corenet_sendrecv_http_client_packets(skype_t)
-+dev_read_sound(skype_t)
-+dev_read_video_dev(skype_t)
-+dev_write_sound(skype_t)
-+dev_write_video_dev(skype_t)
-+files_read_etc_files(skype_t)
-+files_read_usr_files(skype_t)
-+
-+
-+auth_use_nsswitch(skype_t)
-+domain_use_interactive_fds(skype_t)
-+libs_use_ld_so(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+miscfiles_read_localization(skype_t)
-+userdom_manage_user_home_content_dirs(skype_t)
-+userdom_manage_user_home_content_files(skype_t)
-+userdom_use_user_terminals(skype_t)
-+
-+
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dev_dontaudit_search_sysfs(skype_t)
-+ fs_dontaudit_getattr_xattr_fs(skype_t)
-+')
-+
-+optional_policy(`
-+ tunable_policy(`gentoo_try_dontaudit',`
-+ mozilla_dontaudit_manage_user_home_files(skype_t)
-+ ')
-+')
-+
-+optional_policy(`
-+ alsa_read_rw_config(skype_t)
-+')
-+
-+optional_policy(`
-+ dbus_system_bus_client(skype_t)
-+ dbus_session_bus_client(skype_t)
-+')
-+
---- apps/skype.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.fc 2011-01-09 21:27:25.364999962 +0100
-@@ -0,0 +1,3 @@
-+/usr/bin/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)? gen_context(system_u:object_r:skype_home_t,s0)
diff --git a/sec-policy/selinux-skype/files/add-apps-skype.patch b/sec-policy/selinux-skype/files/add-apps-skype.patch
deleted file mode 100644
index 1fc492a733fa..000000000000
--- a/sec-policy/selinux-skype/files/add-apps-skype.patch
+++ /dev/null
@@ -1,102 +0,0 @@
---- apps/skype.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.te 2011-01-22 14:21:31.257000064 +0100
-@@ -0,0 +1,93 @@
-+policy_module(skype, 1.0.1)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type skype_t;
-+type skype_exec_t;
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+userdom_user_home_content(skype_home_t)
-+
-+type skype_tmpfs_t;
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow skype_t self:process { getsched setsched };
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+
-+userdom_manage_user_home_content_dirs(skype_t)
-+userdom_manage_user_home_content_files(skype_t)
-+
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+can_exec(skype_t, skype_exec_t)
-+
-+kernel_read_system_state(skype_t)
-+
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+
-+corenet_all_recvfrom_netlabel(skype_t)
-+corenet_all_recvfrom_unlabeled(skype_t)
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t)
-+corenet_udp_bind_generic_port(skype_t)
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+corenet_tcp_sendrecv_http_port(skype_t)
-+corenet_sendrecv_http_client_packets(skype_t)
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+
-+dev_read_video_dev(skype_t)
-+dev_write_video_dev(skype_t)
-+dev_read_sound(skype_t)
-+dev_write_sound(skype_t)
-+
-+domain_use_interactive_fds(skype_t)
-+
-+files_read_etc_files(skype_t)
-+files_read_usr_files(skype_t)
-+
-+auth_use_nsswitch(skype_t)
-+
-+libs_use_ld_so(skype_t)
-+
-+miscfiles_read_localization(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+
-+userdom_use_user_terminals(skype_t)
-+
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+allow skype_t self:process { execmem };
-+
-+optional_policy(`
-+ alsa_read_rw_config(skype_t)
-+')
-+
-+optional_policy(`
-+ dbus_system_bus_client(skype_t)
-+ dbus_session_bus_client(skype_t)
-+')
-+
---- apps/skype.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.fc 2011-01-09 21:27:25.364999962 +0100
-@@ -0,0 +1,3 @@
-+/usr/bin/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)? gen_context(system_u:object_r:skype_home_t,s0)
diff --git a/sec-policy/selinux-skype/files/add-skype.patch b/sec-policy/selinux-skype/files/add-skype.patch
deleted file mode 100644
index 493ef2232a64..000000000000
--- a/sec-policy/selinux-skype/files/add-skype.patch
+++ /dev/null
@@ -1,103 +0,0 @@
---- apps/skype.te 1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/skype.te 2011-01-08 00:23:10.900000094 +0100
-@@ -0,0 +1,94 @@
-+policy_module(skype, 1.0.0)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+
-+type skype_t;
-+type skype_exec_t;
-+typealias skype_t alias { user_skype_t staff_skype_t sysadm_skype_t };
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+typealias skype_home_t alias { user_skype_home_t staff_skype_home_t sysadm_skype_home_t };
-+userdom_user_home_content(skype_home_t)
-+
-+type skype_tmpfs_t;
-+typealias skype_tmpfs_t alias { user_skype_tmpfs_t staff_skype_tmpfs_t sysadm_skype_tmpfs_t };
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Local policy
-+#
-+
-+# Looks as if the binary needs this; for the time being use the tunable policy
-+tunable_policy(`allow_execmem',`
-+ allow skype_t self:process { execmem };
-+')
-+
-+# Manage ~/.Skype
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+userdom_search_user_home_dirs(skype_t)
-+
-+# Declare access permissions on skype_tmpfs_t domain for X sessions
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+# Be able to call skype from a terminal (debugging)
-+userdom_use_user_terminals(skype_t)
-+domain_use_interactive_fds(skype_t)
-+
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+can_exec(skype_t, skype_exec_t)
-+#exec_files_pattern(skype_t, skype_exec_t, skype_exec_t)
-+libs_use_ld_so(skype_t)
-+files_read_usr_symlinks(skype_t)
-+
-+# This is an X application
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+files_search_var_lib(skype_t)
-+miscfiles_read_fonts(skype_t)
-+miscfiles_read_localization(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+dbus_system_bus_client(skype_t)
-+files_read_etc_files(skype_t)
-+libs_read_lib_files(skype_t)
-+
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t)
-+corenet_udp_bind_generic_port(skype_t)
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+
-+dev_read_video_dev(skype_t)
-+dev_write_video_dev(skype_t)
-+dev_read_sound(skype_t)
-+dev_write_sound(skype_t)
-+alsa_read_rw_config(skype_t)
-+
-+files_read_usr_files(skype_t)
-+kernel_read_system_state(skype_t)
-+sysnet_read_config(skype_t)
-+
-+# Self
-+allow skype_t self:process { getsched };
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:udp_socket create_stream_socket_perms;
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+allow skype_t self:netlink_route_socket rw_netlink_socket_perms;
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+
---- apps/skype.fc 1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/skype.fc 2011-01-07 21:46:47.603999891 +0100
-@@ -0,0 +1,3 @@
-+/usr/bin/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)? gen_context(system_u:object_r:skype_home_t,s0)
diff --git a/sec-policy/selinux-skype/files/fix-apps-skype-r3.patch b/sec-policy/selinux-skype/files/fix-apps-skype-r3.patch
deleted file mode 100644
index 337f39529b64..000000000000
--- a/sec-policy/selinux-skype/files/fix-apps-skype-r3.patch
+++ /dev/null
@@ -1,120 +0,0 @@
---- apps/skype.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.te 2011-07-24 17:24:40.996000734 +0200
-@@ -0,0 +1,111 @@
-+policy_module(skype, 0.0.2)
-+
-+############################
-+#
-+# Declarations
-+#
-+
-+type skype_t;
-+type skype_exec_t;
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+
-+type skype_tmpfs_t;
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow skype_t self:process { getsched setsched execmem signal };
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+
-+# Allow skype to work with its ~/.skype location
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+
-+# Needed for supporting X11 & shared memory
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+# In Gentoo, the skype script calls skype binary. To keep the
-+# number of privileges for the user domain sufficiently manageable,
-+# we already label the script as skype_exec_t. Hence, the script
-+# needs to be able to execute skype_exec_t files too.
-+can_exec(skype_t, skype_exec_t)
-+
-+## Kernel layer calls
-+#
-+kernel_dontaudit_search_sysctl(skype_t)
-+kernel_read_system_state(skype_t)
-+
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+
-+corenet_all_recvfrom_netlabel(skype_t)
-+corenet_all_recvfrom_unlabeled(skype_t)
-+corenet_sendrecv_http_client_packets(skype_t)
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t)
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+corenet_tcp_sendrecv_http_port(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_port(skype_t)
-+
-+dev_read_sound(skype_t)
-+dev_read_video_dev(skype_t)
-+dev_write_sound(skype_t)
-+dev_write_video_dev(skype_t)
-+
-+# Needed to debug skype (start through commandline)
-+domain_use_interactive_fds(skype_t)
-+
-+files_read_etc_files(skype_t)
-+files_read_usr_files(skype_t)
-+
-+## System layer calls
-+#
-+auth_use_nsswitch(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+miscfiles_read_localization(skype_t)
-+userdom_manage_user_home_content_dirs(skype_t)
-+userdom_manage_user_home_content_files(skype_t)
-+userdom_use_user_terminals(skype_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+userdom_user_home_content(skype_home_t)
-+
-+## Other calls
-+#
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+ dev_dontaudit_search_sysfs(skype_t)
-+ fs_dontaudit_getattr_xattr_fs(skype_t)
-+')
-+
-+optional_policy(`
-+ tunable_policy(`gentoo_try_dontaudit',`
-+ mozilla_dontaudit_manage_user_home_files(skype_t)
-+ ')
-+')
-+
-+optional_policy(`
-+ alsa_read_rw_config(skype_t)
-+')
-+
-+optional_policy(`
-+ dbus_system_bus_client(skype_t)
-+ dbus_session_bus_client(skype_t)
-+')
-+
---- apps/skype.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.fc 2011-07-21 10:08:43.824000256 +0200
-@@ -0,0 +1,3 @@
-+/usr/bin/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)? gen_context(system_u:object_r:skype_home_t,s0)
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
deleted file mode 100644
index 0d26901fb6d9..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:56:29 blueness Exp $
-
-IUSE=""
-
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-skype-r2.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r4"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20101213-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20101213-r3.ebuild
deleted file mode 100644
index 3ee903fb83e2..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20101213-r3.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20101213-r3.ebuild,v 1.1 2011/08/07 11:01:56 blueness Exp $
-
-IUSE=""
-
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-skype-r3.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r20"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 77ad7e3e5555..419658223483 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.4 2011/10/23 12:42:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
deleted file mode 100644
index 6adf95a15607..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild,v 1.2 2011/06/02 12:56:50 blueness Exp $
-
-IUSE=""
-
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index db2b187fd08e..39a1f9317153 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.4 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
deleted file mode 100644
index 9766f228eacc..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild,v 1.2 2011/06/02 12:57:11 blueness Exp $
-
-IUSE=""
-
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 71097c6434af..e5975ff21980 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.4 2011/10/23 12:42:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
deleted file mode 100644
index 6da1ce172d0c..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild,v 1.2 2011/06/02 12:57:32 blueness Exp $
-
-IUSE=""
-
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index e05ccb32df4a..3aab7c1d56c1 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.4 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
deleted file mode 100644
index 6e05b3b4cc97..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild,v 1.2 2011/06/02 12:57:53 blueness Exp $
-
-IUSE=""
-
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index a064c6282d62..b84ae2e9b677 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-snmpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.29 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.30 2011/11/12 20:53:25 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-snmpd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-snmpd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
deleted file mode 100644
index e7d906e100d8..000000000000
--- a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild,v 1.2 2011/06/02 12:58:15 blueness Exp $
-
-MODS="snmp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 10262008d9d3..dbb449e1ecd0 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.27 2011/10/23 12:42:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.28 2011/11/12 20:53:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
deleted file mode 100644
index 612a40d872b7..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild,v 1.2 2011/06/02 12:58:36 blueness Exp $
-
-MODS="snort"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index b97e76d797bc..b851e858e85d 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.4 2011/10/23 12:42:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
deleted file mode 100644
index cb01b6c83262..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild,v 1.2 2011/06/02 12:58:56 blueness Exp $
-
-IUSE=""
-
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 0ae37a39b4ac..7561c4149b35 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.32 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.33 2011/11/12 20:53:43 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
deleted file mode 100644
index d71ef7abaa5e..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild,v 1.2 2011/06/02 12:59:18 blueness Exp $
-
-MODS="spamassassin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for SpamAssassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index e28cd8126a3f..65ea926ed9c7 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.4 2011/10/23 12:42:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
deleted file mode 100644
index 3c2574f8692b..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild,v 1.2 2011/06/02 12:59:38 blueness Exp $
-
-IUSE=""
-
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 67477a5fd79e..464c1f642e53 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.37 2011/10/23 12:42:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.38 2011/11/12 20:52:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild
deleted file mode 100644
index 61c7c6ec8095..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild,v 1.2 2011/06/02 13:00:00 blueness Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="sec-policy/selinux-apache"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index a046973fafc5..39c7f56fc090 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.26 2011/10/23 12:42:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.27 2011/11/12 20:53:00 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
deleted file mode 100644
index 0b5feeb686e3..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild,v 1.2 2011/06/02 13:00:22 blueness Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index b24a842c3e4b..c67f5792e166 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.24 2011/10/23 12:42:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.25 2011/11/12 20:53:11 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+ -files/fix-sudo.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-sudo/files/fix-sudo.patch b/sec-policy/selinux-sudo/files/fix-sudo.patch
deleted file mode 100644
index 6a1d812544fc..000000000000
--- a/sec-policy/selinux-sudo/files/fix-sudo.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- admin/sudo.te 2010-12-13 15:11:01.000000000 +0100
-+++ ../../../refpolicy/policy/modules/admin/sudo.te 2011-01-06 23:52:27.519000000 +0100
-@@ -1,4 +1,4 @@
--policy_module(sudo, 1.7.0)
-+policy_module(sudo, 1.7.0.r1)
-
- ########################################
- #
-@@ -7,3 +7,6 @@
-
- type sudo_exec_t;
- application_executable_file(sudo_exec_t)
-+
-+type sudo_db_t;
-+files_type(sudo_db_t)
---- admin/sudo.fc 2010-08-03 15:11:03.000000000 +0200
-+++ ../../../refpolicy/policy/modules/admin/sudo.fc 2011-01-06 23:48:59.497000020 +0100
-@@ -1,2 +1,2 @@
--
- /usr/bin/sudo(edit)? -- gen_context(system_u:object_r:sudo_exec_t,s0)
-+/var/db/sudo(/.*)? gen_context(system_u:object_r:sudo_db_t,s0)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild
deleted file mode 100644
index f1ba15d7fc39..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild,v 1.2 2011/06/02 13:00:44 blueness Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r8"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index f6bd6cb6043d..438829620492 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.4 2011/10/23 12:42:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
deleted file mode 100644
index 0e5d9116179b..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild,v 1.2 2011/06/02 13:01:04 blueness Exp $
-
-IUSE=""
-
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index daf2dd0efec7..2c03827d2bc7 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.4 2011/10/23 12:43:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
deleted file mode 100644
index ba948db9ff2b..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild,v 1.2 2011/06/02 13:01:25 blueness Exp $
-
-IUSE=""
-
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 351d4305649b..29fe9540b54c 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.13 2011/10/23 12:42:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.14 2011/11/12 20:53:34 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
deleted file mode 100644
index b0f5eb538fd5..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild,v 1.2 2011/06/02 13:01:46 blueness Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index a3a42ba6fd99..1428000a71a5 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.4 2011/10/23 12:42:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
deleted file mode 100644
index 42698bd8831e..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild,v 1.2 2011/06/02 13:02:07 blueness Exp $
-
-IUSE=""
-
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 6aa1e852e8d9..02fb97453d11 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.22 2011/10/26 16:03:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.23 2011/11/12 20:53:33 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tftpd-2.20101213.ebuild:
+ Removing old policies
26 Oct 2011; <swift@gentoo.org> selinux-tftpd-2.20110726.ebuild:
Fix build failure (bug #388561), module is tftp, not tftpd
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
deleted file mode 100644
index b6494693c040..000000000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild,v 1.2 2011/06/02 13:02:28 blueness Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 5d0193bcd5a7..552a9071954a 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.4 2011/10/23 12:42:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
deleted file mode 100644
index 8f91216f988e..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild,v 1.2 2011/06/02 13:02:49 blueness Exp $
-
-IUSE=""
-
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index 7e5d1534f6e5..51afafa784f4 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.4 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
deleted file mode 100644
index 5dfc1b0343b7..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild,v 1.2 2011/06/02 13:03:10 blueness Exp $
-
-IUSE=""
-
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index a321536c2c2f..03bf8b9f9148 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.4 2011/10/23 12:42:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
deleted file mode 100644
index 8c0376643b9c..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild,v 1.2 2011/06/02 13:03:31 blueness Exp $
-
-IUSE=""
-
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index d3da704126ba..7c6b293ac984 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.4 2011/10/23 12:42:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
deleted file mode 100644
index e126d85f5a7b..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild,v 1.2 2011/06/02 13:03:52 blueness Exp $
-
-IUSE=""
-
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index b98dbafab913..0cc2f8abb265 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.4 2011/10/23 12:42:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
deleted file mode 100644
index e9ed7b453542..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild,v 1.2 2011/06/02 13:04:13 blueness Exp $
-
-IUSE=""
-
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 8cb26a432de7..0fa160c76513 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.4 2011/10/23 12:42:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
deleted file mode 100644
index 1c8b666c7555..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild,v 1.2 2011/06/02 13:04:34 blueness Exp $
-
-IUSE=""
-
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index abb30a8e6baf..097594efadfe 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.4 2011/10/23 12:42:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.5 2011/11/12 20:53:43 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
deleted file mode 100644
index 36ad3f03c28f..000000000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild,v 1.2 2011/06/02 13:04:55 blueness Exp $
-
-IUSE=""
-
-MODS="tvtime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 67c33e01e492..eb777d5af8f5 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.31 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.32 2011/11/12 20:53:11 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ucspi-tcp-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ucspi-tcp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
deleted file mode 100644
index 85f2d2ee70e6..000000000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild,v 1.2 2011/06/02 13:05:17 blueness Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index f74245e5e01b..525163bfa8b4 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.4 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
deleted file mode 100644
index c806c1e274a9..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild,v 1.2 2011/06/02 13:05:37 blueness Exp $
-
-IUSE=""
-
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index a7409180883c..4e9ddb601e00 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.4 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
deleted file mode 100644
index 36923782e8a1..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild,v 1.2 2011/06/02 13:05:58 blueness Exp $
-
-IUSE=""
-
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 3770b49dc846..866c1f37c867 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
deleted file mode 100644
index 9dc9504be3bb..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild,v 1.2 2011/06/02 13:06:19 blueness Exp $
-
-IUSE=""
-
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 4447f7604c0d..fd648426a60a 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.4 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
deleted file mode 100644
index 7549717a2aad..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild,v 1.2 2011/06/02 13:06:40 blueness Exp $
-
-IUSE=""
-
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 2329f5416866..d0b961043b00 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.4 2011/10/23 12:42:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
deleted file mode 100644
index 68d46a324b80..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild,v 1.2 2011/06/02 13:07:01 blueness Exp $
-
-IUSE=""
-
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 7c616f1a0206..9e691c051c57 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.4 2011/10/23 12:42:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
deleted file mode 100644
index 8b4702a3aedf..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild,v 1.2 2011/06/02 13:07:22 blueness Exp $
-
-IUSE=""
-
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index df44ee22cdb8..6e211c1553b4 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.4 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.5 2011/11/12 20:53:11 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+ -files/add-services-vde.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-vde/files/add-services-vde.patch b/sec-policy/selinux-vde/files/add-services-vde.patch
deleted file mode 100644
index df49d872b1cc..000000000000
--- a/sec-policy/selinux-vde/files/add-services-vde.patch
+++ /dev/null
@@ -1,69 +0,0 @@
---- services/vde.te 1970-01-01 01:00:00.000000000 +0100
-+++ services/vde.te 2011-01-22 22:20:13.375000222 +0100
-@@ -0,0 +1,56 @@
-+policy_module(vde, 0.0.1)
-+
-+########################################
-+#
-+# Declarations
-+#
-+
-+type vde_t;
-+type vde_exec_t;
-+init_daemon_domain(vde_t, vde_exec_t)
-+
-+type vde_initrc_exec_t;
-+init_script_file(vde_initrc_exec_t)
-+
-+type vde_conf_t;
-+files_type(vde_conf_t);
-+
-+type vde_var_lib_t;
-+files_type(vde_var_lib_t)
-+
-+type vde_var_run_t;
-+files_pid_file(vde_var_run_t)
-+
-+type vde_tmp_t;
-+files_tmp_file(vde_tmp_t)
-+
-+########################################
-+#
-+# Local policy
-+#
-+
-+allow vde_t self:process { signal_perms getcap setcap };
-+allow vde_t self:capability { chown net_admin dac_override fowner fsetid };
-+
-+allow vde_t vde_tmp_t:sock_file manage_sock_file_perms;
-+allow vde_t self:unix_stream_socket { create_stream_socket_perms connectto };
-+allow vde_t self:unix_dgram_socket create_socket_perms;
-+files_tmp_filetrans(vde_t, vde_tmp_t, sock_file)
-+
-+manage_dirs_pattern(vde_t, vde_var_run_t, vde_var_run_t)
-+manage_files_pattern(vde_t, vde_var_run_t, vde_var_run_t)
-+manage_sock_files_pattern(vde_t, vde_var_run_t, vde_var_run_t)
-+files_pid_filetrans(vde_t, vde_var_run_t, { dir file sock_file unix_dgram_socket })
-+
-+files_read_etc_files(vde_t)
-+
-+allow vde_t vde_conf_t:dir list_dir_perms;
-+read_files_pattern(vde_t, vde_conf_t, vde_conf_t)
-+read_lnk_files_pattern(vde_t, vde_conf_t, vde_conf_t)
-+
-+domain_use_interactive_fds(vde_t)
-+userdom_use_user_terminals(vde_t)
-+miscfiles_read_localization(vde_t)
-+corenet_rw_tun_tap_dev(vde_t)
-+
-+logging_send_syslog_msg(vde_t)
---- services/vde.fc 1970-01-01 01:00:00.000000000 +0100
-+++ services/vde.fc 2011-01-22 21:23:05.129000146 +0100
-@@ -0,0 +1,7 @@
-+/etc/init.d/vde -- gen_context(system_u:object_r:vde_initrc_exec_t,s0)
-+/usr/bin/vde_switch -- gen_context(system_u:object_r:vde_exec_t,s0)
-+/usr/sbin/vde_tunctl -- gen_context(system_u:object_r:vde_exec_t,s0)
-+/etc/vde2(/.*)? gen_context(system_u:object_r:vde_conf_t,s0)
-+/etc/vde2/libvdemgmt(/.*)? gen_context(system_u:object_r:vde_conf_t,s0)
-+/var/run/vde\.ctl(/.*)? gen_context(system_u:object_r:vde_var_run_t,s0)
-+/tmp/vde.[0-9-]* -s gen_context(system_u:object_r:vde_tmp_t,s0)
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
deleted file mode 100644
index d3fe4bb899c0..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild,v 1.2 2011/06/02 13:07:43 blueness Exp $
-
-IUSE=""
-
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Virtual Distributed Ethernet switch"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/add-services-vde.patch"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index b897b0820bb3..c6d946cc7bf2 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.5 2011/10/23 12:42:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.6 2011/11/12 20:52:54 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
deleted file mode 100644
index 52a758b6f374..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild,v 1.3 2011/06/02 13:08:04 blueness Exp $
-
-IUSE=""
-
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for libvirtd"
-
-KEYWORDS="amd64 x86"
-
-src_install() {
- selinux-policy-2_src_install
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- for i in ${POLICY_TYPES}; do
- mkdir -p "${D}/etc/selinux/${i}/contexts"
- echo "system_u:system_r:svirt_t" >${D}/etc/selinux/${i}/contexts/virtual_domain_context
- echo "system_u:object_r:svirt_image_t" >${D}/etc/selinux/${i}/contexts/virtual_image_context
- echo "system_u:object_r:virt_content_t" >>${D}/etc/selinux/${i}/contexts/virtual_image_context
- done
-}
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 4323a32177df..2b1c6917f41f 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.4 2011/10/23 12:42:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
deleted file mode 100644
index bb315dad03f6..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild,v 1.2 2011/06/02 13:08:25 blueness Exp $
-
-IUSE=""
-
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index a47b71a50a08..9793ea6dff85 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.4 2011/10/23 12:42:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
deleted file mode 100644
index d3ddfaa16c0b..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild,v 1.2 2011/06/02 13:08:46 blueness Exp $
-
-IUSE=""
-
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 233f241a79d8..f636269fb2b8 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.4 2011/10/23 12:42:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
deleted file mode 100644
index 0b720456517d..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild,v 1.2 2011/06/02 13:09:07 blueness Exp $
-
-IUSE=""
-
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index fdc62b55aab4..8e2a5f073def 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.4 2011/10/23 12:42:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
deleted file mode 100644
index 0261fa9910c0..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild,v 1.2 2011/06/02 13:09:28 blueness Exp $
-
-IUSE=""
-
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 3624b458c32f..89715fbe2e77 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.4 2011/10/23 12:42:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
deleted file mode 100644
index e6c94c99d3d0..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild,v 1.2 2011/06/02 13:09:49 blueness Exp $
-
-IUSE=""
-
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 9aab2b9f7918..05005d807c4a 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.4 2011/10/23 12:42:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.5 2011/11/12 20:53:21 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
deleted file mode 100644
index 2f89a1c9232b..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild,v 1.2 2011/06/02 13:10:10 blueness Exp $
-
-IUSE=""
-
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 533d506a9ded..c3394158ee2f 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.15 2011/10/23 12:42:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.16 2011/11/12 20:53:38 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+ -selinux-wireshark-2.20101213-r1.ebuild,
+ -selinux-wireshark-2.20110726-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-wireshark/files/fix-apps-wireshark-r1.patch b/sec-policy/selinux-wireshark/files/fix-apps-wireshark-r1.patch
deleted file mode 100644
index 291a77c7a179..000000000000
--- a/sec-policy/selinux-wireshark/files/fix-apps-wireshark-r1.patch
+++ /dev/null
@@ -1,61 +0,0 @@
---- apps/wireshark.te 2010-12-13 15:11:01.000000000 +0100
-+++ apps/wireshark.te 2011-02-10 22:07:27.561999998 +0100
-@@ -35,18 +35,20 @@
- #
-
- allow wireshark_t self:capability { net_admin net_raw setgid };
--allow wireshark_t self:process { signal getsched };
-+allow wireshark_t self:process { signal getsched setcap };
- allow wireshark_t self:fifo_file { getattr read write };
- allow wireshark_t self:shm destroy;
- allow wireshark_t self:shm create_shm_perms;
- allow wireshark_t self:netlink_route_socket { nlmsg_read create_socket_perms };
--allow wireshark_t self:packet_socket { setopt bind ioctl getopt create read };
-+allow wireshark_t self:packet_socket { setopt bind ioctl getopt create read write };
- allow wireshark_t self:tcp_socket create_socket_perms;
- allow wireshark_t self:udp_socket create_socket_perms;
-
- # Re-execute itself (why?)
- can_exec(wireshark_t, wireshark_exec_t)
- corecmd_search_bin(wireshark_t)
-+corecmd_exec_bin(wireshark_t)
-+corecmd_exec_shell(wireshark_t)
-
- # /home/.wireshark
- manage_dirs_pattern(wireshark_t, wireshark_home_t, wireshark_home_t)
-@@ -70,12 +72,17 @@
- kernel_read_system_state(wireshark_t)
- kernel_read_sysctl(wireshark_t)
-
-+selinux_getattr_fs(wireshark_t)
-+
- corecmd_search_bin(wireshark_t)
-
- corenet_tcp_connect_generic_port(wireshark_t)
- corenet_tcp_sendrecv_generic_if(wireshark_t)
-
-+dev_read_sysfs(wireshark_t)
- dev_read_urand(wireshark_t)
-+dev_read_rand(wireshark_t)
-+dev_search_sysfs(wireshark_t)
-
- files_read_etc_files(wireshark_t)
- files_read_usr_files(wireshark_t)
-@@ -92,7 +99,10 @@
-
- sysnet_read_config(wireshark_t)
-
-+userdom_exec_user_home_content_files(wireshark_t)
-+userdom_user_home_dir_filetrans_user_home_content(wireshark_t, { file lnk_file fifo_file sock_file })
- userdom_manage_user_home_content_files(wireshark_t)
-+userdom_use_user_terminals(wireshark_t)
-
- tunable_policy(`use_nfs_home_dirs',`
- fs_manage_nfs_dirs(wireshark_t)
---- apps/wireshark.fc 2010-08-03 15:11:04.000000000 +0200
-+++ apps/wireshark.fc 2011-02-08 21:31:40.547999979 +0100
-@@ -1,3 +1,3 @@
- HOME_DIR/\.wireshark(/.*)? gen_context(system_u:object_r:wireshark_home_t,s0)
--
-+HOME_DIR/ffi(.*) -- gen_context(system_u:object_r:wireshark_home_exec_t,s0)
- /usr/bin/wireshark -- gen_context(system_u:object_r:wireshark_exec_t,s0)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild
deleted file mode 100644
index 9b4e118abdfa..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild,v 1.2 2011/06/02 13:10:32 blueness Exp $
-
-MODS="wireshark"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-apps-wireshark-r1.patch"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
deleted file mode 100644
index c46a99dd6d77..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 6e620ca9f9c4..7b46955c1d7d 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.4 2011/10/23 12:43:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
deleted file mode 100644
index b99236f85fa6..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild,v 1.2 2011/06/02 13:10:53 blueness Exp $
-
-IUSE=""
-
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
index e8fb97099dce..f421951feb2d 100644
--- a/sec-policy/selinux-xfce4/ChangeLog
+++ b/sec-policy/selinux-xfce4/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xfce4
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.4 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/add-apps-xfce4.patch,
+ -selinux-xfce4-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-xfce4-2.20110427.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-xfce4/files/add-apps-xfce4.patch b/sec-policy/selinux-xfce4/files/add-apps-xfce4.patch
deleted file mode 100644
index 7761cde11b44..000000000000
--- a/sec-policy/selinux-xfce4/files/add-apps-xfce4.patch
+++ /dev/null
@@ -1,17 +0,0 @@
---- apps/xfce4.te 1970-01-01 01:00:00.000000000 +0100
-+++ apps/xfce4.te 2011-01-22 13:18:24.079000051 +0100
-@@ -0,0 +1,2 @@
-+policy_module(xfce, 0.0.1)
-+
---- apps/xfce4.fc 1970-01-01 01:00:00.000000000 +0100
-+++ apps/xfce4.fc 2011-01-22 13:22:10.602000045 +0100
-@@ -0,0 +1,9 @@
-+/usr/lib(64)?/xfce4/session/xfsm-shutdown-helper -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/session/balou-export-theme -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/session/balou-install-theme -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/xfwm4/helper-dialog -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/xfconf/xfconfd -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/panel/wrapper -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/panel/migrate -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/exo-1/exo-helper-1 -- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/exo-1/exo-compose-mail-1 -- gen_context(system_u:object_r:bin_t,s0)
diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
deleted file mode 100644
index ea3e6d68aa0c..000000000000
--- a/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild,v 1.2 2011/06/02 13:11:14 blueness Exp $
-
-IUSE=""
-
-MODS="xfce4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for XFCE4 desktop environment"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-xfce4.patch"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index a59a75b64d3d..faf01520c00d 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.4 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
deleted file mode 100644
index 6146fbb87011..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild,v 1.2 2011/06/02 13:11:35 blueness Exp $
-
-IUSE=""
-
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index 5ed2ed4ddf93..a81f749d1edc 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.4 2011/10/23 12:42:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
deleted file mode 100644
index 7eb4a28e8e02..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild,v 1.2 2011/06/02 13:11:56 blueness Exp $
-
-IUSE=""
-
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 0cd6f5382a94..cc62b1e4193a 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.5 2011/10/23 12:42:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.6 2011/11/12 20:53:15 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+ -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+ -files/fix-xserver.patch:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch b/sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch
deleted file mode 100644
index 75046d36a321..000000000000
--- a/sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch
+++ /dev/null
@@ -1,50 +0,0 @@
---- services/xserver.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/xserver.te 2011-01-30 15:04:32.722000186 +0100
-@@ -234,9 +234,11 @@
-
- allow xdm_t iceauth_home_t:file read_file_perms;
-
-+files_search_tmp(iceauth_t)
- fs_search_auto_mountpoints(iceauth_t)
-
- userdom_use_user_terminals(iceauth_t)
-+userdom_read_user_tmp_files(iceauth_t)
-
- tunable_policy(`use_nfs_home_dirs',`
- fs_manage_nfs_files(iceauth_t)
-@@ -279,6 +281,7 @@
-
- userdom_use_user_terminals(xauth_t)
- userdom_read_user_tmp_files(xauth_t)
-+userdom_read_user_tmp_files(xserver_t)
-
- xserver_rw_xdm_tmp_files(xauth_t)
-
-@@ -588,6 +591,9 @@
- allow xserver_t { root_xdrawable_t x_domain }:x_drawable send;
- allow xserver_t input_xevent_t:x_event send;
-
-+# Allow X to process keyboard events
-+udev_read_db(xserver_t)
-+
- # setuid/setgid for the wrapper program to change UID
- # sys_rawio is for iopl access - should not be needed for frame-buffer
- # sys_admin, locking shared mem? chowning IPC message queues or semaphores?
-@@ -610,6 +616,7 @@
- allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
- allow xserver_t self:tcp_socket create_stream_socket_perms;
- allow xserver_t self:udp_socket create_socket_perms;
-+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
-
- manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
- manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
---- services/xserver.fc 2010-08-03 15:11:09.000000000 +0200
-+++ services/xserver.fc 2011-01-03 23:07:16.852000013 +0100
-@@ -5,6 +5,7 @@
- HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:user_fonts_t,s0)
- HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.fonts\.cache-.* -- gen_context(system_u:object_r:user_fonts_cache_t,s0)
-+HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:iceauth_home_t,s0)
- HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0)
- HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0)
diff --git a/sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch b/sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch
deleted file mode 100644
index 3c73d86c19f8..000000000000
--- a/sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch
+++ /dev/null
@@ -1,52 +0,0 @@
---- services/xserver.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/xserver.te 2011-02-01 18:16:07.421000056 +0100
-@@ -234,9 +234,13 @@
-
- allow xdm_t iceauth_home_t:file read_file_perms;
-
-+files_search_tmp(iceauth_t)
- fs_search_auto_mountpoints(iceauth_t)
-
- userdom_use_user_terminals(iceauth_t)
-+userdom_read_user_tmp_files(iceauth_t)
-+
-+getty_use_fds(iceauth_t)
-
- tunable_policy(`use_nfs_home_dirs',`
- fs_manage_nfs_files(iceauth_t)
-@@ -279,6 +283,7 @@
-
- userdom_use_user_terminals(xauth_t)
- userdom_read_user_tmp_files(xauth_t)
-+userdom_read_user_tmp_files(xserver_t)
-
- xserver_rw_xdm_tmp_files(xauth_t)
-
-@@ -588,6 +593,9 @@
- allow xserver_t { root_xdrawable_t x_domain }:x_drawable send;
- allow xserver_t input_xevent_t:x_event send;
-
-+# Allow X to process keyboard events
-+udev_read_db(xserver_t)
-+
- # setuid/setgid for the wrapper program to change UID
- # sys_rawio is for iopl access - should not be needed for frame-buffer
- # sys_admin, locking shared mem? chowning IPC message queues or semaphores?
-@@ -610,6 +618,7 @@
- allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
- allow xserver_t self:tcp_socket create_stream_socket_perms;
- allow xserver_t self:udp_socket create_socket_perms;
-+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
-
- manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
- manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
---- services/xserver.fc 2010-08-03 15:11:09.000000000 +0200
-+++ services/xserver.fc 2011-01-03 23:07:16.852000013 +0100
-@@ -5,6 +5,7 @@
- HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:user_fonts_t,s0)
- HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.fonts\.cache-.* -- gen_context(system_u:object_r:user_fonts_cache_t,s0)
-+HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:iceauth_home_t,s0)
- HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0)
- HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0)
diff --git a/sec-policy/selinux-xserver/files/fix-xserver.patch b/sec-policy/selinux-xserver/files/fix-xserver.patch
deleted file mode 100644
index 4f6edf3def21..000000000000
--- a/sec-policy/selinux-xserver/files/fix-xserver.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- services/xserver.te 2010-12-13 15:11:02.000000000 +0100
-+++ ../../../refpolicy/policy/modules/services/xserver.te 2011-01-02 18:21:17.682000037 +0100
-@@ -279,6 +279,7 @@
-
- userdom_use_user_terminals(xauth_t)
- userdom_read_user_tmp_files(xauth_t)
-+userdom_read_user_tmp_files(xserver_t)
-
- xserver_rw_xdm_tmp_files(xauth_t)
-
-@@ -588,6 +589,9 @@
- allow xserver_t { root_xdrawable_t x_domain }:x_drawable send;
- allow xserver_t input_xevent_t:x_event send;
-
-+# Allow X to process keyboard events
-+udev_read_db(xserver_t)
-+
- # setuid/setgid for the wrapper program to change UID
- # sys_rawio is for iopl access - should not be needed for frame-buffer
- # sys_admin, locking shared mem? chowning IPC message queues or semaphores?
-@@ -610,6 +614,7 @@
- allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
- allow xserver_t self:tcp_socket create_stream_socket_perms;
- allow xserver_t self:udp_socket create_socket_perms;
-+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
-
- manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
- manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
---- services/xserver.fc 2010-08-03 15:11:09.000000000 +0200
-+++ ../../../refpolicy/policy/modules/services/xserver.fc 2011-01-03 23:07:16.852000013 +0100
-@@ -5,6 +5,7 @@
- HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:user_fonts_t,s0)
- HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.fonts\.cache-.* -- gen_context(system_u:object_r:user_fonts_cache_t,s0)
-+HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:iceauth_home_t,s0)
- HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0)
- HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0)
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
deleted file mode 100644
index 63c392c1dcaa..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild,v 1.2 2011/06/02 13:12:17 blueness Exp $
-
-IUSE=""
-
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-xserver-r2.patch"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 672773c1bccc..da69d7328288 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.5 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.6 2011/11/12 20:52:53 swift Exp $
+
+ 12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+ -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+ Removing old policies
23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-zabbix/files/fix-services-zabbix-r1.patch b/sec-policy/selinux-zabbix/files/fix-services-zabbix-r1.patch
deleted file mode 100644
index a6b6593358a9..000000000000
--- a/sec-policy/selinux-zabbix/files/fix-services-zabbix-r1.patch
+++ /dev/null
@@ -1,135 +0,0 @@
---- services/zabbix.te 2010-12-13 15:11:02.000000000 +0100
-+++ services/zabbix.te 2011-06-13 11:44:56.271000342 +0200
-@@ -9,9 +9,16 @@
- type zabbix_exec_t;
- init_daemon_domain(zabbix_t, zabbix_exec_t)
-
-+type zabbix_agent_t;
-+type zabbix_agent_exec_t;
-+init_daemon_domain(zabbix_agent_t, zabbix_agent_exec_t)
-+
- type zabbix_initrc_exec_t;
- init_script_file(zabbix_initrc_exec_t)
-
-+type zabbix_agent_initrc_exec_t;
-+init_script_file(zabbix_agent_initrc_exec_t)
-+
- # log files
- type zabbix_log_t;
- logging_log_file(zabbix_log_t)
-@@ -20,6 +27,9 @@
- type zabbix_var_run_t;
- files_pid_file(zabbix_var_run_t)
-
-+type zabbix_tmpfs_t;
-+files_tmpfs_file(zabbix_tmpfs_t);
-+
- ########################################
- #
- # zabbix local policy
-@@ -27,7 +37,11 @@
-
- allow zabbix_t self:capability { setuid setgid };
- allow zabbix_t self:fifo_file rw_file_perms;
-+allow zabbix_t self:process { setsched getsched signal };
- allow zabbix_t self:unix_stream_socket create_stream_socket_perms;
-+allow zabbix_t self:sem { create unix_write unix_read read write associate destroy }; #mutex requirement for log file
-+allow zabbix_t self:shm create_shm_perms;
-+allow zabbix_t self:tcp_socket create_stream_socket_perms;
-
- # log files
- allow zabbix_t zabbix_log_t:dir setattr;
-@@ -39,14 +53,81 @@
- manage_files_pattern(zabbix_t, zabbix_var_run_t, zabbix_var_run_t)
- files_pid_filetrans(zabbix_t, zabbix_var_run_t, { dir file })
-
-+sysnet_dns_name_resolve(zabbix_t)
-+
-+fs_tmpfs_filetrans(zabbix_t, zabbix_tmpfs_t, { dir file })
-+manage_files_pattern(zabbix_t, tmpfs_t, zabbix_tmpfs_t)
-+
-+# configuration file
- files_read_etc_files(zabbix_t)
-
- miscfiles_read_localization(zabbix_t)
-+corenet_tcp_bind_generic_node(zabbix_t)
-+corenet_tcp_bind_zabbix_port(zabbix_t)
-+
-+gentoo_zabbix_agent_tcp_connect(zabbix_t)
-
- optional_policy(`
-+ # Support MySQL connectivity both local (stream) and through network (tcp)
- mysql_stream_connect(zabbix_t)
-+ mysql_tcp_connect(zabbix_t)
- ')
-
- optional_policy(`
- postgresql_stream_connect(zabbix_t)
- ')
-+
-+########################################
-+#
-+# zabbix agent local policy
-+#
-+
-+allow zabbix_agent_t self:capability { setuid setgid };
-+allow zabbix_agent_t self:process { setsched getsched signal };
-+allow zabbix_agent_t self:fifo_file rw_file_perms;
-+allow zabbix_agent_t self:unix_stream_socket create_stream_socket_perms;
-+allow zabbix_agent_t self:sem { create unix_write unix_read read write associate destroy }; #mutex requirement for log file
-+allow zabbix_agent_t self:tcp_socket create_stream_socket_perms;
-+allow zabbix_agent_t self:shm create_shm_perms;
-+
-+## Rules relating to the objects managed by this policy file
-+# Logging access
-+filetrans_pattern(zabbix_agent_t, zabbix_log_t, zabbix_log_t, file)
-+manage_files_pattern(zabbix_agent_t, zabbix_log_t, zabbix_log_t)
-+# PID file management
-+manage_files_pattern(zabbix_agent_t, zabbix_var_run_t, zabbix_var_run_t)
-+files_pid_filetrans(zabbix_agent_t, zabbix_var_run_t, file)
-+# Port access
-+gentoo_zabbix_tcp_connect(zabbix_agent_t)
-+# Shared memory
-+rw_files_pattern(zabbix_agent_t, zabbix_tmpfs_t, zabbix_tmpfs_t)
-+fs_tmpfs_filetrans(zabbix_agent_t, zabbix_tmpfs_t, file)
-+
-+## kernel layer module calls
-+kernel_read_all_sysctls(zabbix_agent_t)
-+kernel_read_system_state(zabbix_agent_t)
-+#corecmd_exec_bin(zabbix_agent_t)
-+#corecmd_exec_shell(zabbix_agent_t)
-+corecmd_read_all_executables(zabbix_agent_t)
-+corenet_tcp_bind_generic_node(zabbix_agent_t)
-+corenet_tcp_bind_zabbix_agent_port(zabbix_agent_t)
-+corenet_tcp_connect_ssh_port(zabbix_agent_t) # Agent supports ssh connectivity tests
-+corenet_tcp_connect_zabbix_port(zabbix_agent_t)
-+dev_getattr_all_blk_files(zabbix_agent_t)
-+dev_getattr_all_chr_files(zabbix_agent_t)
-+domain_search_all_domains_state(zabbix_agent_t)
-+files_read_all_symlinks(zabbix_agent_t)
-+files_read_etc_files(zabbix_agent_t)
-+files_getattr_all_dirs(zabbix_agent_t)
-+files_getattr_all_files(zabbix_agent_t)
-+fs_getattr_all_fs(zabbix_agent_t)
-+
-+## system layer module calls
-+#hostname_exec(zabbix_agent_t)
-+init_read_utmp(zabbix_agent_t)
-+logging_search_logs(zabbix_agent_t)
-+miscfiles_read_localization(zabbix_agent_t)
-+sysnet_dns_name_resolve(zabbix_agent_t)
-+
-+## other modules
-+#ssh_exec(zabbix_agent_t)
---- services/zabbix.fc 2010-08-03 15:11:09.000000000 +0200
-+++ services/zabbix.fc 2011-06-12 20:12:49.376002444 +0200
-@@ -1,6 +1,8 @@
- /etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_initrc_exec_t,s0)
-+/etc/rc\.d/init\.d/zabbix-agentd -- gen_context(system_u:object_r:zabbix_agent_initrc_exec_t,s0)
-
--/usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0)
-+/usr/(s)?bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0)
-+/usr/(s)?bin/zabbix_agentd -- gen_context(system_u:object_r:zabbix_agent_exec_t,s0)
-
- /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0)
-
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213-r1.ebuild
deleted file mode 100644
index 280917a770a2..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213-r1.ebuild,v 1.1 2011/06/30 10:04:18 blueness Exp $
-EAPI="4"
-
-IUSE=""
-
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-zabbix-r1.patch"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
deleted file mode 100644
index c4de2981ec75..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild,v 1.2 2011/06/02 13:12:38 blueness Exp $
-
-IUSE=""
-
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="amd64 x86"