summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2012-06-27 20:34:16 +0000
committerSven Vermeulen <swift@gentoo.org>2012-06-27 20:34:16 +0000
commitb1993a91bdb32a15ce3291725281c8e75c689e4f (patch)
treec1d94d512e9c1958eb0fb07a9759163c969b5451 /sec-policy
parentRegenerate manifest (diff)
downloadgentoo-2-b1993a91bdb32a15ce3291725281c8e75c689e4f.tar.gz
gentoo-2-b1993a91bdb32a15ce3291725281c8e75c689e4f.tar.bz2
gentoo-2-b1993a91bdb32a15ce3291725281c8e75c689e4f.zip
Bump to rev13 policies
(Portage version: 2.1.10.49/cvs/Linux x86_64)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/ChangeLog7
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog7
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog7
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog7
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog7
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog7
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-amavis/ChangeLog7
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog7
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild49
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog7
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-apm/ChangeLog7
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog7
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog7
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog7
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog7
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-bacula/ChangeLog7
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog7
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild122
-rw-r--r--sec-policy/selinux-base/ChangeLog7
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild144
-rw-r--r--sec-policy/selinux-bind/ChangeLog7
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog7
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog7
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog7
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog7
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog7
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog7
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog7
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog7
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog7
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog7
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog7
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog7
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog7
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog7
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog7
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog8
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-cvs/ChangeLog7
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog7
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog7
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog7
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog7
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog7
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog7
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog7
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog7
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog7
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-dkim/ChangeLog7
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog7
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog7
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog7
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-dracut/ChangeLog7
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog7
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild31
-rw-r--r--sec-policy/selinux-evolution/ChangeLog7
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-exim/ChangeLog7
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog7
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog7
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog7
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog7
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-ftp/ChangeLog7
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog7
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog7
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog7
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog7
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog7
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-gpg/ChangeLog7
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog7
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog7
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog7
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog7
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog7
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog7
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog7
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-irc/ChangeLog7
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog7
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog7
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog7
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-java/ChangeLog7
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog7
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog7
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog7
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog7
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog7
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog7
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog7
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-links/ChangeLog7
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog7
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog7
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog7
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog7
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog7
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog7
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog7
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog7
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog7
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-mono/ChangeLog7
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog7
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild15
-rw-r--r--sec-policy/selinux-mpd/ChangeLog7
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog7
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog7
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog7
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog7
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog7
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog7
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog7
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/ChangeLog7
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog7
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog7
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-nx/ChangeLog7
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog7
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog7
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/ChangeLog7
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog7
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog7
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog7
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog7
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog7
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog7
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog7
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog7
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog7
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog7
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog7
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog7
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog7
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog7
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog7
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog7
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog7
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog7
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog7
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog7
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog7
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-qmail/ChangeLog7
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog7
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog7
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog7
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog7
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog7
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog7
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog7
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog7
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog7
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog7
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog7
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-samba/ChangeLog7
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-screen/ChangeLog7
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog7
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog7
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog7
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog7
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/ChangeLog7
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog7
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog7
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog7
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-snmp/ChangeLog7
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-snort/ChangeLog7
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog7
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog7
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog7
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild16
-rw-r--r--sec-policy/selinux-sssd/ChangeLog7
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog7
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog7
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/ChangeLog7
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild17
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog7
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog7
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-timidity/ChangeLog7
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog7
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog7
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog7
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog7
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog7
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog7
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog7
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog7
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog7
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog7
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog7
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog7
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog7
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog7
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog7
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog7
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vlock/ChangeLog7
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog7
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog7
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog7
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog7
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog7
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-wine/ChangeLog7
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog7
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-wm/ChangeLog7
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog7
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog7
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog7
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog7
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-xserver/ChangeLog7
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog7
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild13
440 files changed, 4707 insertions, 219 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index b190d5a442ad..3d8a27211e79 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.8 2012/05/13 11:50:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..494c2b97d3c7
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 30f5ee47e218..6c46b62d1abc 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c688e49ae966
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 7aa151eea784..dde08e2e8070 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e980dd6dd0df
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 768220f998a0..40e7ca130ec0 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.8 2012/05/13 11:50:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3492c02d977a
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 328c380f8dac..1f6b08b84079 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.10 2012/05/13 11:50:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..28e025aa1d7e
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index fd070463297f..fd72d2c059fc 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.10 2012/06/09 07:15:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
Add dependency on selinux-inetd, fixes build failure
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..33491e6bcd14
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-inetd-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index aca228876b38..d5793eee9149 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.11 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-amavis-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..4dab35f8a812
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index a8de90634902..89ff05e36dd1 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.37 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+ Bump to revision 13
*selinux-apache-2.20120215-r2 (20 May 2012)
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
new file mode 100644
index 000000000000..06793d1c808b
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE="kerberos"
+MODS="apache"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+ kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+ selinux-policy-2_src_unpack
+}
+
+src_prepare() {
+ selinux-policy-2_src_prepare
+ if ! use kerberos ; then
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
+ for i in ${POLICY_TYPES}; do
+ sed -i -e "/httpd_keytab_t/d" \
+ "${S}/${i}/apache.fc"
+ done
+ fi
+}
+
+pkg_postinst() {
+ selinux-policy-2_pkg_postinst
+ if use kerberos ; then
+ einfo "If you decide to uninstall Kerberos, you should clear the"
+ einfo "kerberos use flag here, and then emerge this module again."
+ einfo "Failure to do so may result in policy compile errors in the"
+ einfo "future."
+ else
+ einfo "If you install Kerberos later, you should set the kerberos"
+ einfo "use flag here, and then emerge this module again in order to"
+ einfo "get all of the relevant policy changes. Failure to do so may"
+ einfo "result in errors authenticating against kerberos servers by"
+ einfo "Apache."
+ fi
+}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 04872c1e46fa..1d2eb71cbe46 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.9 2012/06/04 19:48:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+ Bump to revision 13
04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
Add dependency on selinux-apache
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..7ac2c0f92931
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 3efa34413eb2..3a539b883a7f 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ac68b7a636ca
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 73833600c59d..c2f37e2f2d65 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.29 2012/05/13 11:50:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ff0e64f60433
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 815644f55814..7a68b7f9be1a 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.27 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-selinux-asterisk-2.20110726-r2.ebuild:
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3bc08ad3cfc8
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 4b8106d42208..37d216c91dd6 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..140cd3768933
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 85394137c572..26cb45675548 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.20 2012/05/13 11:50:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3980ab42df28
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 0bc7a662bfc1..6862d9b5c978 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.9 2012/06/04 19:49:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+ Bump to revision 13
04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
Add dep on selinux-apache
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..5ec5fefb8a93
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index 048209911138..84936caf6717 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.5 2012/05/13 11:50:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..16eaa1f0dceb
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 752e498e8f7d..fcb42a79abb2 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.106 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.107 2012/06/27 20:34:13 swift Exp $
+
+*selinux-base-policy-2.20120215-r13 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-base-policy-2.20120215-r13.ebuild:
+ Bump to revision 13
*selinux-base-policy-2.20120215-r9 (20 May 2012)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
new file mode 100644
index 000000000000..511b390f06a3
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r13"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r13"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+ local modfiles
+
+ # Patch the sources with the base patchbundle
+ if [[ -n ${BASEPOL} ]];
+ then
+ cd "${S}"
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+ fi
+
+ # Apply the additional patches refered to by the module ebuild.
+ # But first some magic to differentiate between bash arrays and strings
+ if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in "${POLICY_PATCH[@]}";
+ do
+ epatch "${POLPATCH}"
+ done
+ else
+ if [[ -n ${POLICY_PATCH} ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in ${POLICY_PATCH};
+ do
+ epatch "${POLPATCH}"
+ done
+ fi
+ fi
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ # Parallel builds are broken, so we need to force -j1 here
+ emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+ done
+ done
+}
+
+pkg_postinst() {
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND
+ for i in ${MODS}; do
+ COMMAND="-i ${i}.pp ${COMMAND}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ local LOCCOMMAND
+ local LOCMODS
+ if [[ "${i}" != "targeted" ]]; then
+ LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+ LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+ else
+ LOCCOMMAND="${COMMAND}"
+ LOCMODS="${MODS}"
+ fi
+ einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+ cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+ semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+ done
+}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 92d8c7276981..51709758af99 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.5 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.6 2012/06/27 20:34:07 swift Exp $
+
+*selinux-base-2.20120215-r13 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-base-2.20120215-r13.ebuild:
+ Bump to revision 13
*selinux-base-2.20120215-r9 (20 May 2012)
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
new file mode 100644
index 000000000000..66774f75f097
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+ >=sys-fs/udev-151
+ !<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ # Apply the gentoo patches to the policy. These patches are only necessary
+ # for base policies, or for interface changes on modules.
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+
+ cd "${S}/refpolicy"
+ # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+ # system_r role
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mls/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "Make conf in ${i} failed"
+
+ #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ if use doc; then
+ make html || die
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ dohtml doc/html/*;
+ fi
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+ previous_less_than_r13=$?
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 504c2d3abafd..2089a828ab0a 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.36 2012/05/13 11:50:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..22dcf52683f1
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 25f13fc9c127..14a928f7238d 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.7 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..0523160476e5
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index dadada6d1231..3c3a1bb54fae 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..1bdd021b3b76
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 1db16e2c7c4a..60e2ffc780cc 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..aad930655c65
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 0177052d4948..dd7833fc224b 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b7d5fe65affd
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index de23ef181269..4da4cd582832 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9cce6ee81260
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 7edd8e2b53ef..00f7fc6bff52 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..1dba463162b3
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index 45cd64025faf..ef000e9c341b 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..229886df2455
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 7ecb9e83176c..84bfd2799366 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..6af41c45de12
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 2d3a60224b3f..85d4263fe27b 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..24e23f655faa
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 32ede4bc77a4..af603333f020 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.31 2012/05/13 11:50:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..ab2d61c00252
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 2611ab6286c6..98e2410adefb 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.35 2012/05/13 11:50:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..340381848247
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index bb4b0e98d883..5c1486403bda 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..6de87ce1d4b3
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 6eeaf24be010..ab46e02faee5 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..1461df4ece48
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index 8b1bf3a4f94d..eda741627802 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.12 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-courier-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..c1afb889d4ae
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index a566f335e8de..9c4eaeb1c07b 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..553c9e14ad20
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index b4772e7c5b83..55c5ccb6b1ce 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.8 2012/05/13 11:50:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org>
+ +selinux-cpufreqselector-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..5a0429ead1b7
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 3b16894d432d..dfef39f7f547 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.19 2012/05/27 10:16:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+ Bump to revision 13
27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
CUPS policy requires LPD policy too (bug #415917)
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..c3789a29726c
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-lpd-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 86a69d6ab80a..dac22de5f842 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9c2ab00c35f8
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 7ff9e521b9fa..fe0b544f662d 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3ab5111757e1
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 6332535e1369..eb39bd0bcf11 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.42 2012/05/13 11:50:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b320ee5ecc1d
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 8ab5eabf2c6f..a2d845d01d5b 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.32 2012/05/13 11:50:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..03e5a869dc32
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index c9a18db1b755..60cd5e6cf0a1 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.9 2012/06/09 07:17:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
Adding dependency on selinux-inetd, fixes build failure
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..7775bc506166
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-inetd-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index e94f0c6ea6e7..0cbe0fa3b348 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.25 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-dbus-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..4dbb8fe3459d
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 232d68d0dccb..9c1b77d6f1eb 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..88e1057c8810
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 4f6f6ed7588b..c144e3f2647b 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f49d15890ad6
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 1595ed6e3ac1..6390ded146bf 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..267750f62d60
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index 4644f4212321..5c6f1099e63f 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.6 2012/05/13 11:50:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..2102b35cf5fe
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 88cb4d7a610c..4f6bfb578a3e 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.45 2012/05/13 11:50:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
new file mode 100644
index 000000000000..a5b45573723b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 1f6dd63f3ba8..770d57881852 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c58eb7aa56ac
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 09e7b0e06841..cd75c8925c12 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.28 2012/05/13 11:50:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ee71f3b01ae1
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 1f9d7d058d79..674152ea7e25 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.33 2012/05/13 11:50:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..c5d2b699b62f
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-daemontools-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 81bd8cf4aff7..e2c60f8de30e 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..decb4a0499ac
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r13"
+DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
+ >=sec-policy/selinux-milter-2.20120215"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index d5fc187241cf..a457fcd72310 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..71d2610d9f7a
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index e3e4de1867fe..2d860b41edc8 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.17 2012/05/13 11:50:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f6b5df657aea
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index e5bddbf4f0a4..cc659fd4f0e7 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e5181910f46e
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 67918006243b..513d453574ee 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.6 2012/05/13 11:50:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..0c06f8a901a8
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index f0b762d99051..327e9d3fc68e 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.5 2012/05/13 11:50:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..569cdabc0d33
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index da94cb12006f..2120224d4322 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.5 2012/05/13 11:50:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ddd1cdfef5d7
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
+
+KEYWORDS="~amd64 ~x86"
+
+pkg_postinst() {
+ einfo "The SELinux entropyd module is the replacement of audioentropyd and"
+ einfo "is made more generic for all-purpose entropy daemons, including"
+ einfo "audioentropyd and haveged."
+ einfo
+ einfo "If you are upgrading from an audioentropyd module, the installation"
+ einfo "of the new policy module might fail due to collisions. You will need"
+ einfo "to remove the current audioentropyd module first:"
+ einfo " # semodule -r audioentropy"
+ einfo
+ einfo "Then, you can install the new policy:"
+ einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
+ echo
+ einfo "Portage will automatically try to load the entropyd module now."
+ selinux-policy-2_pkg_postinst
+}
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 167af6b697b4..1e9a7674df00 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.9 2012/06/02 06:50:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+ Bump to revision 13
02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
Depend on selinux-xserver, fixes build failure
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..02e443896376
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 82499f4158f3..a67b8edd6c15 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e55d9a518463
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 64839ba8f6ae..2b6fb8626870 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.13 2012/05/13 11:50:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-selinux-fail2ban-2.20110726-r1.ebuild,
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..2a053462d90a
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 8ac8eb1f1240..cca9dc080ef8 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ca057df9a4ad
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 3ea2e6e828b5..efa5b896c799 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..100edbfccba0
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 5f2bfa5735f8..3064ca309d09 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.9 2012/06/09 07:27:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
Adding dependency on selinux-dbus, fixes build failure
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c8f503ec2009
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-dbus-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index ee48ab6b2473..5211638d2cf9 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.6 2012/05/20 18:40:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-ftp-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..3c0a9c0c8f88
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 21531fac2ccf..afe76827ca48 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.17 2012/05/13 11:50:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..dae438289e04
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 036a53f99609..3c666369de76 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3332ee5a9941
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 1e545b30beba..1eb6df380121 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c5e68d66a9f0
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index c1c7f378f286..88a62f1b99d8 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..0110ba87ede3
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index e8f8acdd2742..e7c74f8cc1fe 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9b7ac413b8ad
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 4b15e546f56e..cb408b2b4df1 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-selinux-gorg-2.20110726-r1.ebuild:
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..8d2e285ddb47
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 24991e6fd13c..97eaf9313bcb 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.13 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-gpg-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..771898ebe03d
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GnuPG"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 2f857e666331..2fc870edbe2f 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.28 2012/05/13 11:50:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f91288e86df9
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 2dd9c212e6fa..9873860e7b3f 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..aa649b7d8409
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 8c654d206e9a..fc9bf2a7d630 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..02a8b1c9ce2f
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index a3e6084bda61..1dccd783cc99 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.6 2012/05/13 11:50:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..7045365269cf
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index a33e31f00967..593f7d8dfd9a 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..2c508d88d262
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 48375c57d9be..cfd4ce974690 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8c0fdec65b8e
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index c360ac76a963..432a067cf004 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8a186aee54fe
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 6d504d9f447c..d1703858aa06 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.22 2012/05/13 11:50:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b185c46c603d
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 9e739e89cc7a..5461b49a3dda 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-inn-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..b3f4e7bc0c7b
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 49862cc553c8..6fee3b5c25aa 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.6 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-ipsec-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..a3aaa70eff2c
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index da3615b6e08d..873c916c8297 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.4 2012/05/13 11:50:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..5b4b4dccaf93
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index a955aec25fec..05304bb0cfe1 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8fb60ed8a919
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 8b41f109c6f5..3f097dff2ff1 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..09821a51794c
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index ecdebbafdd7d..168c65c8c81b 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.5 2012/05/13 11:50:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..bc98311c8989
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 6714006cf21c..6edd53b33783 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.9 2012/05/20 18:40:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-java-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..d66db817efe5
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 221bb652059a..3bde5576801e 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..1ed7263cfe30
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index d288a4b5947c..82f8c952e116 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.24 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..d415c9f937b3
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 2e0739e2ab0b..a5ee0c93e579 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3102bed1ef70
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 42affde23011..5b974c696da8 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.8 2012/05/13 11:50:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ef27d2703166
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 6f764edd2e44..3b6775932761 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..67532f0f058a
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 393d42107e36..2bec45992610 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3a5bf3c22ec0
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 98671cb41104..0c1e79f08d98 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.9 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-ldap-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..9fce3a7e8a2c
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 555c80043ce4..4bbc967c4f47 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..44b3f9e2d3dd
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index ea1726a5cbfc..7951d0fc8181 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..d743bb18c421
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index d4d1f1546a58..9a4536fe3169 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..53fa7ae8a09b
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 398fd718cc24..aa6b15f39a89 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..da8d11b2152f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 33d888e5435a..523544763ea0 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.34 2012/05/13 11:50:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..653a87f76213
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 540bdf5e0d29..6e69e0d0d0e4 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..70f5e3f9338f
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 35816f4ee726..a305f4c9b4e6 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.17 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..dc41c1aed9db
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 38749def94c9..aec415c7f48a 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.9 2012/05/20 18:40:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-mailman-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..ddf42f271cf4
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index d43c79277762..dae152ccebbb 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.8 2012/05/13 11:50:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..d4b2be94bd24
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 5d9a0636d2f7..d134ce3bf719 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e439d40ee05d
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 6b96049c95e4..59d79af62eed 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..80b66ff395ff
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 0627494631ca..695f4d520e55 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..b9ee0f7d7f23
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-dbus-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 634f1dd6dd34..93a5b90482d2 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c432ebcfb840
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 18c047286cda..2d3bb5e993b7 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.24 2012/06/01 17:39:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+ Bump to revision 13
01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
Add dependency on selinux-xserver, fixes build failure
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
new file mode 100644
index 000000000000..10ec0d030e5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index 5fae6fe28951..d31a3d4e1720 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.6 2012/05/13 11:50:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f6863d46f43b
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 142b7d919c38..20b97ac4597e 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..2b9b03fbaec1
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index b665b61b5560..51025b42a9c6 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..6d168488df3c
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 3ce3f3aab383..971213245d0a 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.19 2012/06/04 19:59:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+ Bump to revision 13
04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
Adding dep on apache policy
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..78be702de792
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index b31833284012..4eee1697e2a4 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.14 2012/05/13 11:50:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-selinux-mutt-2.20110726-r3.ebuild:
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..49f6b685738f
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 434192c8934b..f4160f445536 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.41 2012/05/13 11:50:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..c9e47fd4f186
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index df975fc6702d..b165c176de6a 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.12 2012/06/09 07:25:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
Adding dependency on selinux-apache, fixes build failure
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..d62eee7b0073
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 3d323c321467..acc78d553f3e 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.6 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..0b16a2a0a9aa
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 8639af739842..770d4a106cc2 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.9 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-nessus-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..baecedd71e8f
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 59332b09b315..5d6f194522a1 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.13 2012/05/13 11:50:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-selinux-networkmanager-2.20110726-r2.ebuild,
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..b647dd29f1cf
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index 2a863b04f759..516a5ff2976e 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f0c96ca9f53b
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 3b12a82e1d15..0a174b36c310 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.28 2012/05/13 11:50:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..a5ecb87a82a9
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index cf3849f13a5f..8ac3e4e663b3 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.42 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f11f7d5f5813
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index f6328bf59778..a09d2f61182f 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.9 2012/06/09 07:23:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
Adding dependency on selinux-apache, fixes build failure
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..953df651876c
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 94f0f723f8b0..9a06a6356a92 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.8 2012/05/13 11:50:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8a8865feab7b
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index eb293c533c35..1b1789beec11 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.6 2012/05/20 18:40:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-oddjob-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..4202fa09c7ac
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index 9b1272b7dab9..a8fe09d0819f 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.6 2012/05/13 11:50:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..231d01230c60
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
+ >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 96ec63673a61..5072de1d9c1c 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f30528bd7d5e
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index b7aea81f647a..ebee204d4585 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.25 2012/05/13 11:50:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b32ede5ef28d
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 9b4d6ff72fa5..979e56e4c2b2 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,10 @@
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+ Bump to revision 13
+
01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
Add dependency on selinux-xserver, fixes build failure
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..aa28bfd8058d
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index fd917b0a5a2d..901b421bd5e8 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.20 2012/05/13 11:50:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..99e84f48940e
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index b13b4cd54b04..eead09e87c51 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..a254a254bb5c
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 493a071ee07a..94df381cd2eb 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..28d1f18a987a
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 87999a478e6c..2c006afefdaa 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b180b458f06c
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 0c53ee9b0de2..c2d755969def 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..0f15ad9e3f4d
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 1fd8308e736b..c04b293b4c71 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.30 2012/05/13 11:50:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9e2b47f077f6
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 6b3dbc9f799e..051073404c2d 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.44 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-postfix-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..03a9ca70f83d
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 0cb15e294dc7..bb568f679578 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.38 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+ Bump to revision 13
*selinux-postgresql-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
new file mode 100644
index 000000000000..9e32fc794ea7
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index c8df1047bd16..317f3e1b5b09 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9fd6255b1856
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 22ae4cc7c55b..cab295b81d20 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.18 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..db57d3166dc3
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index b2d0c2462ce4..733f75246ee5 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..a4b186d4e19b
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 19e5d5e75a51..155b09a7a328 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.9 2012/06/09 07:20:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
Adding dependency on selinux-apache, fixes build failure
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..8741757b4ec4
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 5a088fab5f7d..e5c4e03774bc 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.25 2012/05/13 11:50:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9bdb7aed5345
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index de1e895fb3f2..6c22a5aab60c 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.33 2012/05/13 11:50:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..2ea3b1ab2417
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 07a111425c73..4404e9e2e15e 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..2896279f0da9
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 91099c2829ea..5c40d6e9df57 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.31 2012/05/13 11:50:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..4c46e5aa0068
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 1a3298933cee..4169d090fd51 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..ec0d8d9c6c49
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 49229e1b8b95..3d7b9ccd8895 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.11 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-puppet-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..7ed75aaeb743
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 556f5df1f411..0c3f4f86f1d1 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b3c9c4f24ae8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index f4fffd0b2df0..2dd3136ccffb 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.17 2012/05/13 11:50:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..20d029d03c87
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 1db8283ef40d..c0624591b4fe 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.14 2012/05/13 11:50:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..df5106f11c75
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="sec-policy/selinux-virt"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 77cddd734293..cfa18e4a6ccc 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.32 2012/05/13 11:50:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..1222dc03e102
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index fef0c65a3a4a..a7677c8f3ca7 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.8 2012/05/13 11:50:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..a3cf178066c5
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index d88a57d004f2..cc6bdd26cf43 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..792dfe17cfcd
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 4fb4f2289795..725465fdb678 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.8 2012/05/13 11:50:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..239c9f62cac1
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index ce8db6e2f504..e0b3b150c0a9 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.17 2012/05/13 11:50:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..88873095a959
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 5d7a6861dfaa..ee8e2b6703e4 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..22937e16f690
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index c2ee41c79785..fd376df470a4 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-rgmanager-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..daf5343e2991
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 29fc3ecc991a..13495b57bfcd 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e39039c32309
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index f1a023b21046..12e68c0b744a 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.12 2012/05/20 18:40:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-rpc-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..c591807ac30a
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 1b4728a489f2..dee183ef0f23 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c40c1307524a
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index a1a3288ef7cd..55c1060f0af6 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.7 2012/05/20 18:40:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-rpm-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..634642d935b3
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index 8c01930ef32c..b22b30c8253e 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c44e72c56834
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 1fdcd9428b53..35e303dcd841 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.9 2012/05/31 08:20:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+ Bump to revision 13
31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
Add dependency on selinux-dbus - fixes build failure
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..85fdbc89d0be
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-dbus-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index e67973b57ba2..c4176786b3fa 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.33 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-samba-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..3fd1b4145992
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index a786836b93fa..d2d590449ca0 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..a3e0564a1822
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 73ebe998e2a8..ea2cf094f4b0 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.26 2012/05/13 11:50:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..02b40f9a2c9d
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 1b413749db68..a19e0966842b 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..281522c9d89c
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 69f36df41172..4e078d10b585 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..55220ec43223
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index f3bea9284123..ef60caf2c346 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b9eb22697f21
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index f7512da26527..bcb2021c8e0b 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.15 2012/05/31 08:17:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+ Bump to revision 13
31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
Add dependency on selinux-xserver, fixes build failure
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..010e809a1fc1
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index d67537bee272..686cfe0e0498 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8785925d5ebf
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 23f5be15e669..4cb3b570906d 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..103295a6c753
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 73921811d03b..bf23adb81e9d 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..bf50eedda961
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 041ffe421204..fc9cbb126ad8 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.9 2012/06/09 07:19:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+ Bump to revision 13
09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
Adding dependency on selinux-apache, fixes build failure
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..4d25c695fd2b
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index cdf3acf21166..cef2f7024a83 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.6 2012/05/20 18:40:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-snmp-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..28b68166ade5
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 867963b6a3eb..c469a35d76e2 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.31 2012/05/13 11:50:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8d7649063239
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 7ca5e45611d1..a3b96d9bf167 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..faa89981a302
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 9732fb648ac6..661b213da03c 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.36 2012/05/13 11:50:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8df153c59a1b
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 44db65464cc6..a67d5189f7b9 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.8 2012/05/13 11:50:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..38ef22970547
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 22f6ff8fda24..2e8e9c010e9e 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.42 2012/05/20 18:40:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+ Bump to revision 13
*selinux-squid-2.20120215-r2 (20 May 2012)
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
new file mode 100644
index 000000000000..0d94c3d69151
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:33:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index 5051adc79220..9735bb0e94d3 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.2 2012/04/29 10:11:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+ Bump to revision 13
29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
Stabilizing revision 7
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e9e11ea16c08
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r13"
+KEYWORDS="~amd64 ~x86"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 64cc94c32c12..54c58508833c 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.30 2012/05/13 11:50:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..25c8e244bac3
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index d474d69f04a8..4c4e161a7b34 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.33 2012/05/13 11:50:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3c1778a0ea71
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 3e499b4a49fc..4f63f7f6dcb9 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.9 2012/05/20 18:40:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-sxid-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..a252294ef7bb
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 2fcb20a8256b..407f6b755ebd 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-sysstat-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..ad953c63d08b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 0071c08a4657..8fe11f1b5fb0 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.17 2012/05/13 11:50:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..699a3e69b263
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 759af2ae0cb8..682e3b791173 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.11 2012/05/13 11:50:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-selinux-telnet-2.20110726-r1.ebuild:
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..2d8e9c797ae5
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="sec-policy/selinux-remotelogin"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 2d529cd19b39..0cc19d43d028 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.5 2012/05/13 11:50:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..590d1909f789
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
+ >=sys-apps/policycoreutils-2.1.0
+ >=sec-policy/selinux-base-policy-2.20110726"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 6612c869d1e1..a49f524f0b60 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..9a957b86f0b7
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index d72d8a5d8a89..c8b90b53d5dd 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.9 2012/05/31 07:39:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+ Bump to revision 13
31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
Adding dependency on selinux-xserver, fixes build failure
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..069943a42460
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index c80523d39f04..04673f77dcdc 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8a309563b504
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 1e2fa0636c1d..e243fbcfac7a 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..c27996503402
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 98c3a31aef3e..7fe1ad0ee201 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8ddb2fba1dc6
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 3dd2f140af21..c1aee264aa84 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..182b92cf4ca0
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index d47acc0c8c08..1a0fc8a52d6a 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..4da161f7dd5d
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 89b8e3a5e1c8..2f382fa5644f 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.7 2012/05/13 11:50:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-selinux-ucspitcp-2.20110726-r1.ebuild:
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..d12feb289221
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 7e7565b638a2..5eb2356cffaa 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..34935b83bce9
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 037597534bd1..d08b05e27d2e 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.8 2012/05/13 11:50:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..16a27850f5c6
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index 007bc58f1db7..a414595956b4 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.3 2012/05/20 18:40:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-unconfined-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..dd05c659ac76
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index ccc2b267cbae..7a5f8bbe760f 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..753ec9cc7981
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index b1cc1e21a103..b3c0be115d89 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..a9def390838d
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index e628c6297489..9612717eb372 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.7 2012/06/04 19:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+ Bump to revision 13
04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
Add dependency on selinux-inetd
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b6be24e4a91b
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-inetd-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 4ef550b28bd3..1d134535ded4 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.5 2012/05/13 11:50:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..88d7319c1551
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 1b571c2b2570..12669cf7f35a 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..e658fc7240d1
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 03aa4f2ce988..156ae3c64c0d 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..f1011193fae4
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index d6dfcb9fe302..9cee2295b247 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-selinux-vde-2.20110726-r2.ebuild:
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..775895f6cc62
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 9a620f87cfbf..a32d68225ee0 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.11 2012/05/13 11:50:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-selinux-virt-2.20110726-r1.ebuild:
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..3f9d115dd3a8
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 67ba81e98484..9ba2cdf73214 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..20826143e755
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 5b658f51b7a6..63d9f212d8a8 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.10 2012/05/31 07:30:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+ Bump to revision 13
31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
Depend on xserver policy, fixes build failure
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..753191964413
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index bd82347b29b1..4931d0470071 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.6 2012/05/13 11:50:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..befcf786a6f7
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 2306ce87840a..7e065d4a877f 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..67d1ccd099ee
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 32ccc105ba42..3447813eacb3 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..b855860e4547
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 7828f382668e..701720e86c6d 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..95180b9d2ffe
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index fa0da8ab6f0e..30b3f39d2e40 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..addd07dc66b0
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 0339e781d091..de0e3edc9db7 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.19 2012/05/13 11:50:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..2a30b8fd3ec2
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 7df397c688d7..5ad7ee27aba6 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.6 2012/05/13 11:50:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..12bf6f2190e6
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 37daff543598..cfb30ac972a6 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.9 2012/05/20 18:40:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-xen-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..e614def49158
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 6c2f8d7c23b1..246b13cf2ab7 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..47ef98864611
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index d4db13938987..1a621168e5f2 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.6 2012/05/13 11:50:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..64f53cc65527
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index ce65a2d419e1..1fbeecb4d833 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.9 2012/05/30 19:40:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+ Bump to revision 13
30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
Add dependency on selinux-xserver, needed to fix build failure
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..cd274fff1e95
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index fdc57f2dd078..b9b17793a598 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.15 2012/05/20 18:40:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+ Bump to revision 13
*selinux-xserver-2.20120215-r1 (20 May 2012)
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild
new file mode 100644
index 000000000000..945272cd3736
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 8c939b60837b..38db420fe8e4 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.9 2012/05/13 11:50:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+ 27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+ Bump to revision 13
13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
Removing deprecated ebuilds (cleanup)
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..22abbed1065d
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+KEYWORDS="~amd64 ~x86"