summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2008-03-16 04:07:09 +0000
committerChris PeBenito <pebenito@gentoo.org>2008-03-16 04:07:09 +0000
commitdae60ebcda11df34fba6a9fa8a8a5ec4aa966232 (patch)
tree378d2c96f35d76d9ca0b248fdc25f21ca7b40888 /sec-policy/selinux-stunnel
parentStable for HPPA (bug #213500). (diff)
downloadgentoo-2-dae60ebcda11df34fba6a9fa8a8a5ec4aa966232.tar.gz
gentoo-2-dae60ebcda11df34fba6a9fa8a8a5ec4aa966232.tar.bz2
gentoo-2-dae60ebcda11df34fba6a9fa8a8a5ec4aa966232.zip
clean out old selinux policy ebuilds.
(Portage version: 2.1.4.4)
Diffstat (limited to 'sec-policy/selinux-stunnel')
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20041128.ebuild13
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20050626.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20061114.ebuild12
4 files changed, 6 insertions, 40 deletions
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index e5423c359622..4caad2dd3476 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.15 2008/02/03 01:37:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.16 2008/03/16 04:07:02 pebenito Exp $
+
+ 16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+ -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+ -selinux-stunnel-20061114.ebuild:
+ Remove old ebuilds.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-stunnel-20070928.ebuild:
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20041128.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20041128.ebuild
deleted file mode 100644
index 1551c7d947bf..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20041128.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20041128.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
-
-inherit selinux-policy
-
-TEFILES="stunnel.te"
-FCFILES="stunnel.fc"
-IUSE=""
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="x86 ppc sparc amd64"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20050626.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20050626.ebuild
deleted file mode 100644
index 21916377f9f0..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20050626.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20050626.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
-
-inherit selinux-policy
-
-TEFILES="stunnel.te"
-FCFILES="stunnel.fc"
-IUSE=""
-RDEPEND=">=sec-policy/selinux-base-policy-20050618"
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="x86 ppc sparc amd64"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20061114.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20061114.ebuild
deleted file mode 100644
index e27a3e9b8c4e..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20061114.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 2006-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20061114.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="alpha amd64 mips ppc sparc x86"