public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
From: "Sven Vermeulen" <sven.vermeulen@siphos.be>
To: gentoo-commits@lists.gentoo.org
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Sun, 27 Jan 2013 12:39:44 +0000 (UTC)	[thread overview]
Message-ID: <1359290359.ca1bed4a7742c75bad1b67ae28ac8abfc9fe3731.SwifT@gentoo> (raw)

commit:     ca1bed4a7742c75bad1b67ae28ac8abfc9fe3731
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Jan 27 12:39:19 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Jan 27 12:39:19 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ca1bed4a

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   43 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   43 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   43 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   43 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   57 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   51 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   67 ---
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-apache/ChangeLog                |  183 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   46 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   47 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  158 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  143 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-at/ChangeLog                    |   10 -
 sec-policy/selinux-at/metadata.xml                 |    6 -
 .../selinux-at/selinux-at-2.20120725-r11.ebuild    |   14 -
 sec-policy/selinux-automount/ChangeLog             |   43 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  109 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   46 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   34 --
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    9 -
 .../selinux-base-policy-2.20120725-r11.ebuild      |  114 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   15 -
 .../selinux-base-2.20120725-r11.ebuild             |  156 -----
 sec-policy/selinux-bind/ChangeLog                  |  191 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   40 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-bluetooth/ChangeLog             |   47 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   43 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   43 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   43 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   43 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   43 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   43 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-chromium/ChangeLog              |    9 -
 sec-policy/selinux-chromium/metadata.xml           |    6 -
 .../selinux-chromium-2.20120725-r11.ebuild         |   18 -
 sec-policy/selinux-chronyd/ChangeLog               |   43 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  165 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   43 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   43 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-courier/ChangeLog               |  239 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-cups/ChangeLog                  |  103 ----
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   43 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120725-r11.ebuild  |   19 -
 sec-policy/selinux-cyphesis/ChangeLog              |   43 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  219 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120725-r11.ebuild      |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  169 ------
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-dbadm/ChangeLog                 |   18 -
 sec-policy/selinux-dbadm/metadata.xml              |    6 -
 .../selinux-dbadm-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   46 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  131 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   43 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   43 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   37 --
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-devicekit/ChangeLog             |    9 -
 sec-policy/selinux-devicekit/metadata.xml          |    6 -
 .../selinux-devicekit-2.20120725-r11.ebuild        |   18 -
 sec-policy/selinux-dhcp/ChangeLog                  |  234 --------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   43 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-dirsrv/ChangeLog                |   10 -
 sec-policy/selinux-dirsrv/metadata.xml             |    6 -
 .../selinux-dirsrv-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  140 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  163 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120725-r11.ebuild           |   19 -
 sec-policy/selinux-dkim/ChangeLog                  |   43 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-dmidecode/ChangeLog             |   43 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   43 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   37 --
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   34 --
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   38 --
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   46 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120725-r11.ebuild        |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   43 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   64 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   43 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-finger/ChangeLog                |   43 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-flash/ChangeLog                 |   15 -
 sec-policy/selinux-flash/metadata.xml              |    6 -
 .../selinux-flash-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   46 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   43 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-games/ChangeLog                 |   95 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   43 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   43 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   49 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-googletalk/ChangeLog            |  149 -----
 sec-policy/selinux-googletalk/metadata.xml         |    6 -
 .../selinux-googletalk-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   62 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   83 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  145 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   43 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   43 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   37 --
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   43 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   43 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   43 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  115 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   48 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   43 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   31 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   43 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   43 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   38 --
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-java/ChangeLog                  |   48 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   43 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  128 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   43 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   43 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   43 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  151 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-links/ChangeLog                 |   50 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   43 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   43 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   43 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  171 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-logsentry/ChangeLog             |   10 -
 sec-policy/selinux-logsentry/metadata.xml          |    6 -
 .../selinux-logsentry-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   43 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   95 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   48 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-makewhatis/ChangeLog            |   10 -
 sec-policy/selinux-makewhatis/metadata.xml         |    6 -
 .../selinux-makewhatis-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   43 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   43 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-milter/ChangeLog                |   43 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   43 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120725-r11.ebuild     |   19 -
 sec-policy/selinux-mono/ChangeLog                  |   43 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  126 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   37 --
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   50 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-mrtg/ChangeLog                  |   43 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-munin/ChangeLog                 |  103 ----
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   84 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  214 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   60 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   37 --
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   48 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   65 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120725-r11.ebuild   |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   59 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-nslcd/ChangeLog                 |   15 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  133 -----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  205 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   46 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120725-r11.ebuild  |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   43 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120725-r11.ebuild    |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   39 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-oident/ChangeLog                |   37 --
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-openct/ChangeLog                |   43 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-openrc/ChangeLog                |    9 -
 sec-policy/selinux-openrc/metadata.xml             |    6 -
 .../selinux-openrc-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  132 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   54 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120725-r11.ebuild  |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   43 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   21 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   37 --
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   43 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   43 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  143 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  243 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  205 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   43 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   98 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   43 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   46 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  124 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  171 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   43 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  156 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   71 ---
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   43 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   95 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   74 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  169 ------
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   43 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-radius/ChangeLog                |   43 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   43 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   95 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   37 --
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120725-r11.ebuild      |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   48 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   43 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   68 ---
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   43 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   42 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   43 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   46 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-rtorrent/ChangeLog              |   14 -
 sec-policy/selinux-rtorrent/metadata.xml           |    6 -
 .../selinux-rtorrent-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-samba/ChangeLog                 |  171 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   62 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-screen/ChangeLog                |  135 -----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   43 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   43 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   43 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   88 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   43 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   43 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   43 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   46 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120725-r11.ebuild        |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   43 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  149 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   43 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120725-r11.ebuild      |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  206 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120725-r11.ebuild     |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   43 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  219 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   27 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  159 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  169 ------
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   48 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   48 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   95 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   55 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120725-r11.ebuild           |   19 -
 sec-policy/selinux-tftp/ChangeLog                  |   34 --
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   43 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   46 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120725-r11.ebuild      |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   43 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   43 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   43 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   43 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   43 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   43 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   32 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   43 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   40 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   34 --
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   43 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   43 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-vdagent/ChangeLog               |    9 -
 sec-policy/selinux-vdagent/metadata.xml            |    6 -
 .../selinux-vdagent-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   62 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   66 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   43 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   61 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   37 --
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   43 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   43 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   43 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   43 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  108 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   36 --
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120725-r11.ebuild    |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   58 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   43 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   37 --
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120725-r11.ebuild     |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   86 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   50 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120725-r11.ebuild           |   14 -
 703 files changed, 0 insertions(+), 21209 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 1b88119..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild
deleted file mode 100644
index b9fee20..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index d163986..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild
deleted file mode 100644
index f3bc7ca..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index be874f4..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild
deleted file mode 100644
index 936d727..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 592f84a..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild
deleted file mode 100644
index fd5b409..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index b883a41..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild
deleted file mode 100644
index 3c91192..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index d6b400f..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,51 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild
deleted file mode 100644
index 4af3af7..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d3147bb..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild
deleted file mode 100644
index b880e1f..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index c5ce746..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,183 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild
deleted file mode 100644
index 0022aea..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 45c9c93..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild
deleted file mode 100644
index 3cd786a..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index a56639d..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild
deleted file mode 100644
index fd5272c..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index e45859a..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild
deleted file mode 100644
index 0215d27..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 0dd1593..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild
deleted file mode 100644
index 5c0ee7c..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
deleted file mode 100644
index e49bd17..0000000
--- a/sec-policy/selinux-at/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-at
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-at-2.20120725-r9 (13 Dec 2012)
-
-  13 Dec 2012; <swift@gentoo.org> +selinux-at-2.20120725-r9.ebuild,
-  +metadata.xml:
-  Initial at policy module
-

diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
deleted file mode 100644
index 9fc5dd4..0000000
--- a/sec-policy/selinux-at/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for at</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild
deleted file mode 100644
index c263028..0000000
--- a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index ac9882c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild
deleted file mode 100644
index 652712d..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 62518c5..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild
deleted file mode 100644
index 362fb1c..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 7cfb5a8..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild
deleted file mode 100644
index 786887c..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 72f2b82..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild
deleted file mode 100644
index 29f4526..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 4871636..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-	<use>
-		<flag name='unconfined'>Enable support for the unconfined SELinux policy module</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild
deleted file mode 100644
index 8ecc104..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,114 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="unconfined"
-BASEPOL="${PVR}"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}
-		unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 39f2415..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-		<flag name='unconfined'>Enable support for the unconfined SELinux module</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild
deleted file mode 100644
index aec9cd9..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,156 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	virtual/udev
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Prepare initial configuration
-	cd "${S}/refpolicy";
-	make conf || die "Make conf failed"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-		cd "${S}/${i}";
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-
-		if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-${i}/seusers" \
-			|| die "policy seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 7e0fdec..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,191 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild
deleted file mode 100644
index ed80b4a..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 6bb6431..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild
deleted file mode 100644
index d1fb48c..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 41cdbf3..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild
deleted file mode 100644
index dfc7d01..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 8ac3cf0..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild
deleted file mode 100644
index 7652cb8..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 0b1a30d..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild
deleted file mode 100644
index f394cca..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index b53095c..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild
deleted file mode 100644
index 450fe6f..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 12fbd98..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild
deleted file mode 100644
index 0a87f0d..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index bedaebc..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild
deleted file mode 100644
index e4a5541..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 7566e9d..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild
deleted file mode 100644
index 937d65b..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
deleted file mode 100644
index 438b66f..0000000
--- a/sec-policy/selinux-chromium/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-chromium
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-chromium-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
deleted file mode 100644
index 789f699..0000000
--- a/sec-policy/selinux-chromium/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chromium</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild
deleted file mode 100644
index 26f1652..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index c8cfa4a..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild
deleted file mode 100644
index 6d0283e..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 2306ec6..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,165 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild
deleted file mode 100644
index c524002..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 8e72b4b..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild
deleted file mode 100644
index 6e72961..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 2297481..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild
deleted file mode 100644
index 6a15643..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 020a2af..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild
deleted file mode 100644
index 84cdbdd..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index dc4b431..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,239 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild
deleted file mode 100644
index f38e748..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 480f7eb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild
deleted file mode 100644
index 2556415..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 1d73d1d..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild
deleted file mode 100644
index c7fab8c..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index a08b447..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild
deleted file mode 100644
index 612e787..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 0b1e125..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild
deleted file mode 100644
index ea4363f..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 83e865d..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild
deleted file mode 100644
index d62d85f..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 8857f07..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild
deleted file mode 100644
index c438b6b..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index ea38852..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild
deleted file mode 100644
index 71cf754..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
deleted file mode 100644
index 9c5581d..0000000
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbadm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
-  Fix typo in modulename
-
-*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
-
-  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
-  +metadata.xml:
-  Adding dbadm policy module
-

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
deleted file mode 100644
index 5aa0a17..0000000
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild
deleted file mode 100644
index 3a9906d..0000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index ce7a7ef..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild
deleted file mode 100644
index 143a7d6..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 113b21e..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild
deleted file mode 100644
index 0bb386f..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index c858396..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild
deleted file mode 100644
index 56b8a19..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index 1d4d602..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild
deleted file mode 100644
index bddb5c0..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 24b65f3..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild
deleted file mode 100644
index 4d4187e..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index a11fb22..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild
deleted file mode 100644
index e7c6433..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
deleted file mode 100644
index 747aa18..0000000
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
deleted file mode 100644
index 026df01..0000000
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild
deleted file mode 100644
index 9d865e0..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index f376af6..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild
deleted file mode 100644
index e861a82..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index cb6b48e..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild
deleted file mode 100644
index d9d79f7..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
deleted file mode 100644
index e8860fd..0000000
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-dirsrv
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dirsrv-2.20120725-r9 (04 Dec 2012)
-
-  04 Dec 2012; <swift@gentoo.org> +selinux-dirsrv-2.20120725-r9.ebuild,
-  +metadata.xml:
-  Adding initial policy package for dirsrv module
-

diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
deleted file mode 100644
index c2abf95..0000000
--- a/sec-policy/selinux-dirsrv/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dirsrv</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild
deleted file mode 100644
index 9b42076..0000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 26f1a5b..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild
deleted file mode 100644
index 8d54fcb..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 6bc2e15..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,163 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild
deleted file mode 100644
index 68ee61b..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-	sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 0711236..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild
deleted file mode 100644
index 14fd6cf..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index ae0c3b2..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild
deleted file mode 100644
index 33727b6..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index d2a10b6..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild
deleted file mode 100644
index 6a160e3..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index 62fb9e1..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild
deleted file mode 100644
index 2bd1e08..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index a667aba..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild
deleted file mode 100644
index dd9693a..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 9ae3ac8..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild
deleted file mode 100644
index 29dedc6..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 8c2d11e..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild
deleted file mode 100644
index 05218ae..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 32b21a6..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild
deleted file mode 100644
index 302916b..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 36d76ce..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild
deleted file mode 100644
index f7296a7..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 0d6451a..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,64 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild
deleted file mode 100644
index 7d7ec5b..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 02706db..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild
deleted file mode 100644
index 821f838..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index a0597c7..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild
deleted file mode 100644
index f95ea1e..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
deleted file mode 100644
index 1d0c5f4..0000000
--- a/sec-policy/selinux-flash/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-flash-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-flash-2.20120725-r1 (27 Jul 2012)
-
-  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
-  +metadata.xml:
-  Adding flash module support
-

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
deleted file mode 100644
index 9b78656..0000000
--- a/sec-policy/selinux-flash/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild
deleted file mode 100644
index 5d51cca..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index ea620c7..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild
deleted file mode 100644
index cda83b7..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 4ab6675..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild
deleted file mode 100644
index f2997ff..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 82e7e11..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild
deleted file mode 100644
index b012c72..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 846cf90..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild
deleted file mode 100644
index d1239b9..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index ad70af9..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild
deleted file mode 100644
index 6a4ef41..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 4765dff..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild
deleted file mode 100644
index e47c2ce..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 20311a0..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild
deleted file mode 100644
index e4d620c..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-googletalk/metadata.xml b/sec-policy/selinux-googletalk/metadata.xml
deleted file mode 100644
index 4b806ba..0000000
--- a/sec-policy/selinux-googletalk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Google Talk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild
deleted file mode 100644
index eb9aa83..0000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 1c6b6bc..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild
deleted file mode 100644
index 3b5de74..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 49fe2eb..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild
deleted file mode 100644
index 60901a7..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c9a4329..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild
deleted file mode 100644
index 6b3b2b6..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 3000ab0..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild
deleted file mode 100644
index a8b0163..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 20d5afc..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild
deleted file mode 100644
index d4f34d1..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 4620b14..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild
deleted file mode 100644
index 1b6c2d2..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 84d7057..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild
deleted file mode 100644
index ab808b4..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 3efe6ad..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild
deleted file mode 100644
index 1073976..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index cfcd1f2..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild
deleted file mode 100644
index 4392515..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 9a1cc43..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,115 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild
deleted file mode 100644
index 2083305..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 1604025..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild
deleted file mode 100644
index 6a6e7b1..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index e80dab7..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild
deleted file mode 100644
index 144a3e4..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 6273be0..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild
deleted file mode 100644
index cc26416..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index abeb562..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild
deleted file mode 100644
index 7a9be0a..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 8e2db69..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild
deleted file mode 100644
index 4464f13..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index d4b35d7..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild
deleted file mode 100644
index 01b96eb..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index b822460..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild
deleted file mode 100644
index af58ed7..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 29b6331..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild
deleted file mode 100644
index 791f750..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index a1a05fb..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild
deleted file mode 100644
index 0d21000..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index df7baa6..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild
deleted file mode 100644
index b0216a4..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 98980ff..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild
deleted file mode 100644
index 794bd89..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 880815b..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild
deleted file mode 100644
index 1946f75..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 0327c10..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild
deleted file mode 100644
index 49d99d0..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index c79ac27..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild
deleted file mode 100644
index 3bdbc2d..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index dd77ae0..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild
deleted file mode 100644
index dabae48..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 1256a39..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild
deleted file mode 100644
index 0cfc50e..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 688e305..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild
deleted file mode 100644
index acde7d0..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 8041662..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild
deleted file mode 100644
index 83d1ec5..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index d320b8b..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild
deleted file mode 100644
index 533b17a..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
deleted file mode 100644
index b9ba7a4..0000000
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-logsentry
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
-
-*selinux-logsentry-9999 (18 Nov 2012)
-
-  18 Nov 2012; <swift@gentoo.org> +selinux-logsentry-9999.ebuild,
-  +metadata.xml:
-  Adding live ebuild for selinux-logsentry
-

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
deleted file mode 100644
index cc5ea2a..0000000
--- a/sec-policy/selinux-logsentry/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild
deleted file mode 100644
index 1091402..0000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 5d954df..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild
deleted file mode 100644
index be4d54a..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 0d2d03e..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild
deleted file mode 100644
index e1452d3..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 6284bc6..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild
deleted file mode 100644
index b9cb581..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
deleted file mode 100644
index 983fa64..0000000
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-makewhatis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
-
-*selinux-makewhatis-9999 (18 Nov 2012)
-
-  18 Nov 2012; <swift@gentoo.org> +selinux-makewhatis-9999.ebuild,
-  +metadata.xml:
-  Adding makewhatis SELinux policy (live ebuild)
-

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
deleted file mode 100644
index a756f77..0000000
--- a/sec-policy/selinux-makewhatis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild
deleted file mode 100644
index fc28ec3..0000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 57260d2..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild
deleted file mode 100644
index 6b24c32..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 40c38f3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild
deleted file mode 100644
index 246422e..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index c1fdcde..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild
deleted file mode 100644
index 679f05d..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index cc2bb32..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild
deleted file mode 100644
index aa8d292..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-	sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 695c1a3..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild
deleted file mode 100644
index 4ca299d..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 12c8ce7..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild
deleted file mode 100644
index ef671f1..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index dbddc4d..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild
deleted file mode 100644
index 952c936..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 0c10c6a..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild
deleted file mode 100644
index cd0a0da..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 8cb2c54..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild
deleted file mode 100644
index ceeae62..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 79e9d60..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild
deleted file mode 100644
index d01c155..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 20115a7..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,84 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild
deleted file mode 100644
index b06d024..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 61a101e..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild
deleted file mode 100644
index f9f265f..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 509e9bd..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild
deleted file mode 100644
index b2b8037..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index 33d7906..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild
deleted file mode 100644
index eda5c5d..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 86c2cf8..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild
deleted file mode 100644
index 105ef60..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index d06b431..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,65 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild
deleted file mode 100644
index 9ab581f..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 32bb176..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild
deleted file mode 100644
index 26e2abc..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
deleted file mode 100644
index 26c0b86..0000000
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
-
-  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for nslcd
-

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild
deleted file mode 100644
index 5e59d69..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 9d9371a..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild
deleted file mode 100644
index 861b3d4..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 6663359..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild
deleted file mode 100644
index c2b0033..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 3ae110b..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild
deleted file mode 100644
index 93f55f3..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 211f953..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild
deleted file mode 100644
index 7fefac6..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 09fb76b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild
deleted file mode 100644
index de58d9b..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index f40269a..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild
deleted file mode 100644
index d91d69f..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index ad555c2..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild
deleted file mode 100644
index a3ed950..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
deleted file mode 100644
index b418e94..0000000
--- a/sec-policy/selinux-openrc/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-openrc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.1 2012/12/17 08:48:02 swift Exp $
-
-*selinux-openrc-9999 (17 Dec 2012)
-
-  17 Dec 2012; <swift@gentoo.org> +selinux-openrc-9999.ebuild, +metadata.xml:
-  Initial policy for openrc-specific SELinux aspects
-

diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
deleted file mode 100644
index e173d01..0000000
--- a/sec-policy/selinux-openrc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openrc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild
deleted file mode 100644
index 3631f32..0000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 7e1858c..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,132 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild
deleted file mode 100644
index 922359b..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 176d270..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-
-
-*selinux-pan-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild
deleted file mode 100644
index 1e4409e..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 051bf9f..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild
deleted file mode 100644
index 9df69f1..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index b67a586..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild
deleted file mode 100644
index ecffd07..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 37f5780..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild
deleted file mode 100644
index 212dd61..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index bad67c9..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild
deleted file mode 100644
index d298394..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index c3ff3c3..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild
deleted file mode 100644
index 00682e4..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index ad08ddf..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild
deleted file mode 100644
index ef5e719..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 6089b9f..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild
deleted file mode 100644
index f700b4c..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 4775383..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,243 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild
deleted file mode 100644
index 653ff98..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bd09af1..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild
deleted file mode 100644
index 55ea15f..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index a796456..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild
deleted file mode 100644
index 4379415..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index e961b71..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild
deleted file mode 100644
index 797f7cd..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index acbcb1b..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild
deleted file mode 100644
index 753b1c3..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 8ddbb4d..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild
deleted file mode 100644
index a02d046..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 0efe774..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild
deleted file mode 100644
index f7fff83..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index da3151e..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild
deleted file mode 100644
index bb327a8..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 51a8f51..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild
deleted file mode 100644
index def8050..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 7367a10..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,156 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild
deleted file mode 100644
index ff577d2..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index dbb1c98..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild
deleted file mode 100644
index 06a2527..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 8e2b01b..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,71 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild
deleted file mode 100644
index 26610b6..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 1427bfd..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild
deleted file mode 100644
index 26f1c91..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 0239541..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild
deleted file mode 100644
index 8cd761a..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 7fc3dcb..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild
deleted file mode 100644
index f3f70ef..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 4f29122..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild
deleted file mode 100644
index 294f579..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 3aa3586..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild
deleted file mode 100644
index 623cdc3..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index dae8534..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild
deleted file mode 100644
index 14ee41d..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index b11b845..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild
deleted file mode 100644
index 2bbb381..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index d299c87..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild
deleted file mode 100644
index 7c5672c..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index d77de3b..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild
deleted file mode 100644
index 2812ec5..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index 4540864..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild
deleted file mode 100644
index fa86212..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index d344438..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild
deleted file mode 100644
index ae7ce4a..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index a3bf3e8..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild
deleted file mode 100644
index cbf2765..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 5806623..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild
deleted file mode 100644
index 91f3841..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index f0ed87f..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild
deleted file mode 100644
index a5c729f..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index 8e2f073..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild
deleted file mode 100644
index db56831..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 88a68ef..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild
deleted file mode 100644
index 314e476..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
deleted file mode 100644
index 81f7fb2..0000000
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtorrent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtorrent-9999 (29 Sep 2012)
-
-  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
-  Initial live ebuild for rtorrent
-

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
deleted file mode 100644
index a7241fc..0000000
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild
deleted file mode 100644
index 6bcf37a..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index 2e8393b..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild
deleted file mode 100644
index ba4e494..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index 04d4fca..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild
deleted file mode 100644
index 445f4ee..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 3943e13..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild
deleted file mode 100644
index 48e1ca1..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 7f0e6b8..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild
deleted file mode 100644
index e7dcf91..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index b41e71d..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild
deleted file mode 100644
index 8b464ca..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 0e7f13e..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild
deleted file mode 100644
index 7152bbf..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index 7eb2445..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild
deleted file mode 100644
index 662844f..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index a631aa1..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild
deleted file mode 100644
index a637f12..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index b55754d..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild
deleted file mode 100644
index 7963357..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 0ef3219..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild
deleted file mode 100644
index 88497f8..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 5e397c7..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild
deleted file mode 100644
index 926e465..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 7e32d8b..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild
deleted file mode 100644
index bf2d14c..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild
deleted file mode 100644
index b9af7a3..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index cdbb01b..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild
deleted file mode 100644
index 586adf7..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 5def256..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,206 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild
deleted file mode 100644
index 035e923..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index ae8b92f..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild
deleted file mode 100644
index a4f3cf4..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index da59d03..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild
deleted file mode 100644
index 71efe8d..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 42ff849..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild
deleted file mode 100644
index abd5589..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 89786a5..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild
deleted file mode 100644
index 3908c87..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 25669d1..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild
deleted file mode 100644
index 966f963..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 63c4bc9..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild
deleted file mode 100644
index b47c254..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index c26ec2e..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild
deleted file mode 100644
index 9d67950..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 2d17606..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild
deleted file mode 100644
index 1ff07ba..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 58ab0f2..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild
deleted file mode 100644
index 750e985..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index dc1b946..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild
deleted file mode 100644
index a79743f..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 1c5cc28..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild
deleted file mode 100644
index 051372a..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c97e88f..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild
deleted file mode 100644
index eda1710..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 43d106e..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild
deleted file mode 100644
index 6e03ebe..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 557b212..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild
deleted file mode 100644
index 76b8082..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index c668f79..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild
deleted file mode 100644
index c2cee32..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index e25cc0c..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild
deleted file mode 100644
index 5e65660..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index b501eec..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild
deleted file mode 100644
index eb9e1fb..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 6133bc9..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild
deleted file mode 100644
index 68f5ea7..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6003a72..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild
deleted file mode 100644
index db47558..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index c0f6a3a..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild
deleted file mode 100644
index a0d838f..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 7b90bae..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild
deleted file mode 100644
index 1a89e65..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index f02e4ba..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild
deleted file mode 100644
index 1e490e2..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index 1391071..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild
deleted file mode 100644
index 42ddb2e..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index ab01c27..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild
deleted file mode 100644
index d96fa31..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index a245bf9..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild
deleted file mode 100644
index 5909d5c..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 7fc82f3..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild
deleted file mode 100644
index 7530cfc..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 0703daf..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild
deleted file mode 100644
index 589f9cc..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
deleted file mode 100644
index b3c96ce..0000000
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-vdagent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
deleted file mode 100644
index 614543c..0000000
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild
deleted file mode 100644
index c8c8272..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 2b319f0..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild
deleted file mode 100644
index 5505f7c..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index c04c4a6..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild
deleted file mode 100644
index 0f86f7f..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 091d0f0..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild
deleted file mode 100644
index af978f7..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 0ffcbc1..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild
deleted file mode 100644
index 13c2ab2..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index f08f58e..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild
deleted file mode 100644
index 570d28f..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 0c8038f..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild
deleted file mode 100644
index 83b3456..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 40c7880..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild
deleted file mode 100644
index bb0c0e7..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 6654bec..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild
deleted file mode 100644
index c26e310..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index cdf3347..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild
deleted file mode 100644
index 6db3056..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 4a3b60c..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild
deleted file mode 100644
index a030827..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index d21a259..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild
deleted file mode 100644
index a226b92..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 2eaec6d..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,58 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild
deleted file mode 100644
index a7a5946..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 01baba9..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild
deleted file mode 100644
index 175d68d..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 296f3d2..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild
deleted file mode 100644
index 55b8699..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index f086b12..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild
deleted file mode 100644
index c22f13b..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 9592c8a..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,86 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild
deleted file mode 100644
index 4da9687..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index d332a1b..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild
deleted file mode 100644
index 4d86079..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


             reply	other threads:[~2013-01-27 12:39 UTC|newest]

Thread overview: 34+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2013-01-27 12:39 Sven Vermeulen [this message]
  -- strict thread matches above, loose matches on Subject: below --
2013-01-20 11:52 [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, Sven Vermeulen
2012-12-25 20:41 Sven Vermeulen
2012-12-17 18:53 Sven Vermeulen
2012-12-03 10:27 Sven Vermeulen
2012-11-23 21:35 Sven Vermeulen
2012-11-23 21:20 Sven Vermeulen
2012-11-14 21:07 Sven Vermeulen
2012-11-04  9:47 Sven Vermeulen
2012-11-03 17:22 Sven Vermeulen
2012-09-29 17:02 Sven Vermeulen
2012-09-29  7:44 Sven Vermeulen
2012-09-08 18:04 Sven Vermeulen
2012-08-28 18:38 Sven Vermeulen
2012-08-24 17:33 Sven Vermeulen
2012-08-15 15:37 Sven Vermeulen
2012-08-14 18:51 Sven Vermeulen
2012-08-03 11:09 Anthony G. Basile
2012-08-03 11:09 Anthony G. Basile
2012-08-03 11:09 Anthony G. Basile
2012-08-03 11:08 Anthony G. Basile
2012-08-03 11:08 Anthony G. Basile
2012-07-28  9:25 Sven Vermeulen
2012-07-27  8:05 Sven Vermeulen
2012-07-21 20:08 Sven Vermeulen
2012-07-21 19:13 Sven Vermeulen
2012-07-10 19:02 Sven Vermeulen
2012-06-27 21:55 Sven Vermeulen
2012-06-24 15:47 Sven Vermeulen
2012-04-01 17:33 Sven Vermeulen
2012-02-26 16:34 Sven Vermeulen
2011-09-03 11:03 Sven Vermeulen
2011-08-12 21:22 Sven Vermeulen
2011-02-06  0:16 Anthony G. Basile

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1359290359.ca1bed4a7742c75bad1b67ae28ac8abfc9fe3731.SwifT@gentoo \
    --to=sven.vermeulen@siphos.be \
    --cc=gentoo-commits@lists.gentoo.org \
    --cc=gentoo-dev@lists.gentoo.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox