summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--sec-policy/selinux-acct/ChangeLog8
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog8
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog8
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog8
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog8
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog8
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-amavis/ChangeLog8
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog8
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog8
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-apm/ChangeLog8
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog8
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-at/ChangeLog8
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog8
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog8
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog8
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-bacula/ChangeLog8
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog8
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild114
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild6
-rw-r--r--sec-policy/selinux-base/ChangeLog8
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild156
-rw-r--r--sec-policy/selinux-base/selinux-base-9999.ebuild6
-rw-r--r--sec-policy/selinux-bind/ChangeLog8
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog8
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog8
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-brctl/ChangeLog8
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog8
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog8
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog8
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog8
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog8
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-chromium/ChangeLog8
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog8
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog8
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog8
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog8
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog8
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog8
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog8
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog8
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-cvs/ChangeLog8
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild19
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog8
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog8
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/ChangeLog8
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog8
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-dbus/ChangeLog8
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog8
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog8
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog8
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog8
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-devicekit/ChangeLog8
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog8
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog8
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dirsrv/ChangeLog8
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog8
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog8
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild19
-rw-r--r--sec-policy/selinux-dkim/ChangeLog8
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog8
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog8
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog8
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog8
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-dracut/ChangeLog8
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-evolution/ChangeLog8
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-exim/ChangeLog8
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog8
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog8
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog8
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-flash/ChangeLog8
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog8
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-ftp/ChangeLog8
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-games/ChangeLog8
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog8
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog8
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog8
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog8
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-googletalk/ChangeLog8
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog8
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gpg/ChangeLog8
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gpm/ChangeLog8
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog8
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog8
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog8
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-icecast/ChangeLog8
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog8
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog8
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog8
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog8
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog8
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-irc/ChangeLog8
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog8
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog8
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-java/ChangeLog8
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog8
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog8
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog8
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog8
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog8
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog8
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog8
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-links/ChangeLog8
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-lircd/ChangeLog8
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog8
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog8
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/ChangeLog8
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog8
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog8
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/ChangeLog8
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog8
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog8
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog8
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild19
-rw-r--r--sec-policy/selinux-mono/ChangeLog8
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog8
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-mpd/ChangeLog8
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog8
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog8
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog8
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-mutt/ChangeLog8
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-mysql/ChangeLog8
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-nagios/ChangeLog8
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog8
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-nessus/ChangeLog8
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-nginx/ChangeLog8
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog8
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog8
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog8
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog8
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-nx/ChangeLog8
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog8
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog8
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-openct/ChangeLog8
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-openrc/ChangeLog8
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog8
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog8
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog8
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog8
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog8
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog8
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog8
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog8
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog8
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog8
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog8
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog8
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog8
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog8
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog8
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog8
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog8
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog8
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog8
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog8
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog8
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-qmail/ChangeLog8
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog8
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog8
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog8
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog8
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog8
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog8
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog8
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog8
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog8
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-rssh/ChangeLog8
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog8
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-rtorrent/ChangeLog8
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-samba/ChangeLog8
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog8
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog8
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog8
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog8
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog8
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog8
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-slocate/ChangeLog8
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog8
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog8
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog8
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-snmp/ChangeLog8
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-snort/ChangeLog8
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog8
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog8
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog8
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-sssd/ChangeLog8
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog8
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog8
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog8
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-telnet/ChangeLog8
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild19
-rw-r--r--sec-policy/selinux-tftp/ChangeLog8
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog8
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog8
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-timidity/ChangeLog8
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog8
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog8
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog8
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog8
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog8
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog8
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog8
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog8
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog8
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog8
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog8
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog8
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog8
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog8
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog8
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog8
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-virt/ChangeLog8
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-vlock/ChangeLog8
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog8
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog8
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-vpn/ChangeLog8
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog8
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog8
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-wine/ChangeLog8
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog8
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-wm/ChangeLog8
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-xen/ChangeLog8
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog8
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog8
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog8
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild18
-rw-r--r--sec-policy/selinux-xserver/ChangeLog8
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog8
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild14
470 files changed, 5300 insertions, 239 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 6733cdd017f4..12abca147171 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.24 2013/02/23 17:24:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.25 2013/03/09 12:36:47 swift Exp $
+
+*selinux-acct-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-acct-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-acct-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1cc81a483830
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 5baebcb08451..701899dfcc65 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.24 2013/02/23 17:24:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.25 2013/03/09 12:37:13 swift Exp $
+
+*selinux-ada-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ada-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ada-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6ba400c9ee5d
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 081075918985..51e43ef10cda 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.24 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.25 2013/03/09 12:37:07 swift Exp $
+
+*selinux-afs-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-afs-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-afs-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..bd5b3c464cd9
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index e8a49de03798..bfb0be734eac 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.24 2013/02/23 17:24:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.25 2013/03/09 12:37:25 swift Exp $
+
+*selinux-aide-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-aide-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-aide-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..75612760acd0
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index c4e280f34052..65c7306abb72 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.26 2013/02/23 17:24:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.27 2013/03/09 12:36:48 swift Exp $
+
+*selinux-alsa-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-alsa-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-alsa-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5367ef8acd59
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 959ede7c96c5..3becd136ff2b 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.26 2013/02/23 17:24:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.27 2013/03/09 12:36:54 swift Exp $
+
+*selinux-amanda-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-amanda-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-amanda-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4336f30b8ba9
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index 229ec6d2a905..03a46db1f9f3 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.27 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.28 2013/03/09 12:37:26 swift Exp $
+
+*selinux-amavis-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-amavis-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-amavis-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f694e39e0f1b
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 567f6dad6d89..b5b94986788e 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.53 2013/02/23 17:24:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.54 2013/03/09 12:37:25 swift Exp $
+
+*selinux-apache-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-apache-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-apache-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9db3ba97e569
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index bf7cb6d902e4..95b2abc013d3 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.25 2013/02/23 17:24:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.26 2013/03/09 12:36:52 swift Exp $
+
+*selinux-apcupsd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-apcupsd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-apcupsd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..bb33f9a7cf2e
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index bd5ae8cbd4d5..f157fe667af2 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.24 2013/02/23 17:24:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.25 2013/03/09 12:37:04 swift Exp $
+
+*selinux-apm-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-apm-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-apm-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..aa27b72575b9
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 657716b6a51e..019dac6f6570 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.45 2013/02/23 17:24:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.46 2013/03/09 12:36:48 swift Exp $
+
+*selinux-arpwatch-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-arpwatch-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-arpwatch-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7eb85ae5e56b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index c7be8e2a7c18..7e484474ab1c 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.43 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.44 2013/03/09 12:37:03 swift Exp $
+
+*selinux-asterisk-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-asterisk-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-asterisk-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..bffbbc7d36d3
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
index 187ba02c90c1..791b00473fa2 100644
--- a/sec-policy/selinux-at/ChangeLog
+++ b/sec-policy/selinux-at/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-at
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.6 2013/02/23 17:24:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.7 2013/03/09 12:37:18 swift Exp $
+
+*selinux-at-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-at-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-at-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..bd539b7fbfbc
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="at"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 3d07d5284e58..866869422037 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.24 2013/02/23 17:24:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.25 2013/03/09 12:37:23 swift Exp $
+
+*selinux-automount-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-automount-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-automount-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..db052fd55c92
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index d13bef1f744c..1698fdb335fa 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.36 2013/02/23 17:24:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.37 2013/03/09 12:37:13 swift Exp $
+
+*selinux-avahi-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-avahi-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-avahi-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..cfd4b17ebcf0
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 0b1b8a1433ba..cc935871175f 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.25 2013/02/23 17:24:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.26 2013/03/09 12:37:09 swift Exp $
+
+*selinux-awstats-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-awstats-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-awstats-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4559515e5cd5
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index ada69f188a1e..1e20626e1c54 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.21 2013/02/23 17:24:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.22 2013/03/09 12:37:17 swift Exp $
+
+*selinux-bacula-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-bacula-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-bacula-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7dd56cfa645e
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index eee578c48dad..10cbd37ff21c 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.125 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.126 2013/03/09 12:36:47 swift Exp $
+
+*selinux-base-policy-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-base-policy-2.20120725-r12.ebuild, selinux-base-policy-9999.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-base-policy-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9137e998aa8f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:47 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="+unconfined"
+BASEPOL="2.20120725-r12"
+
+RDEPEND=">=sec-policy/selinux-base-${PVR}
+ unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+ local modfiles
+
+ # Patch the sources with the base patchbundle
+ if [[ -n ${BASEPOL} ]];
+ then
+ cd "${S}"
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+ fi
+
+ # Apply the additional patches refered to by the module ebuild.
+ # But first some magic to differentiate between bash arrays and strings
+ if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in "${POLICY_PATCH[@]}";
+ do
+ epatch "${POLPATCH}"
+ done
+ else
+ if [[ -n ${POLICY_PATCH} ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in ${POLICY_PATCH};
+ do
+ epatch "${POLPATCH}"
+ done
+ fi
+ fi
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ # Parallel builds are broken, so we need to force -j1 here
+ emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+ done
+ done
+}
+
+pkg_postinst() {
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND
+ for i in ${MODS}; do
+ COMMAND="-i ${i}.pp ${COMMAND}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+ semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
+ done
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
index 728a75a5632a..c7fccd857d93 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild,v 1.2 2012/12/04 20:21:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild,v 1.3 2013/03/09 12:36:47 swift Exp $
EAPI="4"
inherit eutils git-2
@@ -8,7 +8,7 @@ inherit eutils git-2
HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
DESCRIPTION="SELinux policy for core modules"
-IUSE="unconfined"
+IUSE="+unconfined"
BASEPOL="9999"
RDEPEND="=sec-policy/selinux-base-9999
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 2cd615866b97..560ef3125ffc 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.26 2013/02/23 17:24:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.27 2013/03/09 12:36:50 swift Exp $
+
+*selinux-base-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-base-2.20120725-r12.ebuild, selinux-base-9999.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-base-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ccb7cc7570eb
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:50 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac +unconfined doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+ virtual/udev
+ !<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ # Apply the gentoo patches to the policy. These patches are only necessary
+ # for base policies, or for interface changes on modules.
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+
+ cd "${S}/refpolicy"
+ # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+ # system_r role
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mls/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy";
+ make conf || die "Make conf failed"
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+ cd "${S}/${i}";
+
+ #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ if use doc; then
+ make html || die
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ dohtml doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+ previous_less_than_r13=$?
+}
diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
index 2675329ee6cd..616dc337850d 100644
--- a/sec-policy/selinux-base/selinux-base-9999.ebuild
+++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-9999.ebuild,v 1.3 2012/12/11 10:52:53 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-9999.ebuild,v 1.4 2013/03/09 12:36:50 swift Exp $
EAPI="4"
inherit eutils git-2
-IUSE="+peer_perms +open_perms +ubac unconfined doc"
+IUSE="+peer_perms +open_perms +ubac +unconfined doc"
DESCRIPTION="Gentoo base policy for SELinux"
HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 9b4d92fcffb0..728aefb99dfa 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.52 2013/02/23 17:24:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.53 2013/03/09 12:37:08 swift Exp $
+
+*selinux-bind-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-bind-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-bind-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8b6789d485db
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 2db118b2b28f..4a49a79ca8e3 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.23 2013/02/23 17:24:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.24 2013/03/09 12:37:24 swift Exp $
+
+*selinux-bitlbee-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-bitlbee-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-bitlbee-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..2581300ba564
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 9672fdc99cf2..49deec273fc8 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.24 2013/02/23 17:24:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.25 2013/03/09 12:36:57 swift Exp $
+
+*selinux-bluetooth-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-bluetooth-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-bluetooth-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..aceef41cf24c
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 6fc6a1ffa0af..3006bbbb6c55 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.24 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.25 2013/03/09 12:37:24 swift Exp $
+
+*selinux-brctl-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-brctl-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-brctl-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a7b37da29197
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 7cb521fbc6bf..9982f42b9776 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.24 2013/02/23 17:24:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.25 2013/03/09 12:37:01 swift Exp $
+
+*selinux-calamaris-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-calamaris-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-calamaris-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..cf022d282d85
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index e298c9317905..6ed239020f08 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.24 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.25 2013/03/09 12:37:10 swift Exp $
+
+*selinux-canna-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-canna-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-canna-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..72e99e74e2fe
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 5eb40d15c012..741c82731edb 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.24 2013/02/23 17:24:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.25 2013/03/09 12:37:21 swift Exp $
+
+*selinux-ccs-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ccs-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ccs-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e9b778d953be
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index f5591c4d61f1..ad068209a0ad 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.24 2013/02/23 17:24:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.25 2013/03/09 12:36:57 swift Exp $
+
+*selinux-cdrecord-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cdrecord-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cdrecord-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..fc7956ad5353
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index ee53a9843541..b807fa54ccfc 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.24 2013/02/23 17:24:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.25 2013/03/09 12:37:25 swift Exp $
+
+*selinux-cgroup-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cgroup-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cgroup-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..2b677944635c
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
index 79f9e951eae7..4c24734d599e 100644
--- a/sec-policy/selinux-chromium/ChangeLog
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-chromium
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.11 2013/02/23 17:24:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.12 2013/03/09 12:36:55 swift Exp $
+
+*selinux-chromium-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-chromium-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-chromium-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6411e66f53ee
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 92121c6542b5..6368327faa74 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.24 2013/02/23 17:24:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.25 2013/03/09 12:36:52 swift Exp $
+
+*selinux-chronyd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-chronyd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-chronyd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b5502decd095
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index f4890de298ac..c633b3b0541f 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.47 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.48 2013/03/09 12:37:13 swift Exp $
+
+*selinux-clamav-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-clamav-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-clamav-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..966099156444
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 428a62a06e75..d4ef45ede9d0 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.51 2013/02/23 17:24:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.52 2013/03/09 12:37:06 swift Exp $
+
+*selinux-clockspeed-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-clockspeed-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-clockspeed-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..aeaba50133c7
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 3e9e18794bf3..4f73736ee370 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.24 2013/02/23 17:24:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.25 2013/03/09 12:37:03 swift Exp $
+
+*selinux-consolekit-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-consolekit-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-consolekit-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..00b3f88cc4bc
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index a65ddd358fde..f3e4d2da3a94 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.24 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.25 2013/03/09 12:37:20 swift Exp $
+
+*selinux-corosync-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-corosync-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-corosync-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f62fcc2e2cc5
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index ea7822535177..427488c84c1c 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.28 2013/02/23 17:24:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.29 2013/03/09 12:37:17 swift Exp $
+
+*selinux-courier-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-courier-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-courier-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a172b79b289b
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index f8e40d368991..f526f0853cac 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.24 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.25 2013/03/09 12:36:48 swift Exp $
+
+*selinux-cpucontrol-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cpucontrol-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cpucontrol-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1b3be1db57b7
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index a1026f1a0569..3bffdf631151 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.24 2013/02/23 17:24:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.25 2013/03/09 12:37:03 swift Exp $
+
+*selinux-cpufreqselector-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cpufreqselector-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cpufreqselector-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..566903740315
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index f906333852dd..78bb741390ea 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.35 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.36 2013/03/09 12:37:02 swift Exp $
+
+*selinux-cups-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cups-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cups-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..0134ec1af13d
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 09a610e4b1f9..dcf12ed214f4 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.24 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.25 2013/03/09 12:37:08 swift Exp $
+
+*selinux-cvs-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cvs-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cvs-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..acbdb1871c31
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index b8dde4d5aead..28f2f9b5da40 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.24 2013/02/23 17:24:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.25 2013/03/09 12:37:23 swift Exp $
+
+*selinux-cyphesis-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-cyphesis-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-cyphesis-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..55266cb39ce9
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index ab51db39404b..463a93672607 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.58 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.59 2013/03/09 12:37:20 swift Exp $
+
+*selinux-daemontools-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-daemontools-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-daemontools-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5da6d3334e6d
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 93b705886bb7..800ebd468609 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.48 2013/02/23 17:24:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.49 2013/03/09 12:37:00 swift Exp $
+
+*selinux-dante-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dante-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dante-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a6b2db3ad049
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index bd6e5befaedd..a4831f774fec 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbadm
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.9 2013/02/23 17:24:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.10 2013/03/09 12:37:06 swift Exp $
+
+*selinux-dbadm-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dbadm-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dbadm-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d9193776bf08
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbadm"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 9866e8c018c4..beb920392647 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.25 2013/02/23 17:24:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.26 2013/03/09 12:37:09 swift Exp $
+
+*selinux-dbskk-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dbskk-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dbskk-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3db33348265e
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index ec3615d5fdc4..4c5815d55e6b 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.41 2013/02/23 17:24:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.42 2013/03/09 12:37:05 swift Exp $
+
+*selinux-dbus-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dbus-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dbus-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..955dd57a63ce
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 1258069add3a..01fd8e52adf6 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.24 2013/02/23 17:24:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.25 2013/03/09 12:37:02 swift Exp $
+
+*selinux-dcc-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dcc-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dcc-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..41645b3f7c1c
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 3559e0d196e6..233c7b21c16c 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.24 2013/02/23 17:24:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.25 2013/03/09 12:37:26 swift Exp $
+
+*selinux-ddclient-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ddclient-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ddclient-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..18f8ec5c81a3
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 1a63e5c54990..f2039a9fb589 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.24 2013/02/23 17:24:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.25 2013/03/09 12:37:15 swift Exp $
+
+*selinux-ddcprobe-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ddcprobe-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ddcprobe-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ac0b9c91f908
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index a8eafc9034a8..17808196687b 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.22 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.23 2013/03/09 12:36:54 swift Exp $
+
+*selinux-denyhosts-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-denyhosts-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-denyhosts-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9e1d37eb5b4d
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index 9a67e50295ff..98155d9db6e5 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-devicekit
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.11 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.12 2013/03/09 12:37:14 swift Exp $
+
+*selinux-devicekit-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-devicekit-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-devicekit-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..512d0ef1c704
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 2fdbca9d339c..2b91d5a9cc8a 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.61 2013/02/23 17:24:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.62 2013/03/09 12:36:49 swift Exp $
+
+*selinux-dhcp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dhcp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dhcp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..139be37a960b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 0302f973d7a7..9803e355e6eb 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.24 2013/02/23 17:24:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.25 2013/03/09 12:36:58 swift Exp $
+
+*selinux-dictd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dictd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dictd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6470dc346a08
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
index 28ece838e83b..c403b8e3ab0a 100644
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dirsrv
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.6 2013/02/23 17:24:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.7 2013/03/09 12:37:04 swift Exp $
+
+*selinux-dirsrv-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dirsrv-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dirsrv-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..c363170021c5
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dirsrv"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 2126daa82c68..0d8842954353 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.44 2013/02/23 17:24:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.45 2013/03/09 12:37:01 swift Exp $
+
+*selinux-distcc-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-distcc-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-distcc-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..222566977177
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 4cf8deb506ff..329619b8ffe5 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.49 2013/02/23 17:24:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.50 2013/03/09 12:36:59 swift Exp $
+
+*selinux-djbdns-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-djbdns-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-djbdns-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6e53acf19c14
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index b18f96aca951..94c33df96ef3 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.24 2013/02/23 17:24:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.25 2013/03/09 12:36:51 swift Exp $
+
+*selinux-dkim-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dkim-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dkim-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..c36c7a9cccac
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 280c0a4b1742..5f03d10591b1 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.24 2013/02/23 17:24:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.25 2013/03/09 12:36:55 swift Exp $
+
+*selinux-dmidecode-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dmidecode-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dmidecode-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4e41fb3fa632
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 8ec503b35171..9aabd7546c52 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.33 2013/02/23 17:24:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.34 2013/03/09 12:36:58 swift Exp $
+
+*selinux-dnsmasq-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dnsmasq-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dnsmasq-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..0931dd48e539
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index e1b557d77488..0020cd2929c9 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.24 2013/02/23 17:24:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.25 2013/03/09 12:36:55 swift Exp $
+
+*selinux-dovecot-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dovecot-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dovecot-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e0b23a208f8d
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 389252c358c5..b26bf70fb40e 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.22 2013/02/23 17:24:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.23 2013/03/09 12:37:19 swift Exp $
+
+*selinux-dpkg-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dpkg-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dpkg-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..dca1b95bbd69
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 167eb1be1600..e0ba13877c7e 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.21 2013/02/23 17:24:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.22 2013/03/09 12:37:10 swift Exp $
+
+*selinux-dracut-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-dracut-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-dracut-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..20201194afcd
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index b49e0493604f..8473ef20a070 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.21 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.22 2013/03/09 12:37:26 swift Exp $
+
+*selinux-entropyd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-entropyd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-entropyd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8ab67e8ab4f5
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index e6108edca95c..adb009870837 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.25 2013/02/23 17:24:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.26 2013/03/09 12:36:53 swift Exp $
+
+*selinux-evolution-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-evolution-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-evolution-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..06bd2df6130b
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 7561fae791ce..31735e1c1372 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.24 2013/02/23 17:24:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.25 2013/03/09 12:37:17 swift Exp $
+
+*selinux-exim-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-exim-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-exim-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d07aefb121ca
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 6a84c15289e0..e20cb4c489c9 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.29 2013/02/23 17:24:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.30 2013/03/09 12:36:56 swift Exp $
+
+*selinux-fail2ban-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-fail2ban-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-fail2ban-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..fc8fb1c60388
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index dfdfca78e6d9..43a948d7c974 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.24 2013/02/23 17:24:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.25 2013/03/09 12:36:54 swift Exp $
+
+*selinux-fetchmail-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-fetchmail-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-fetchmail-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..94adbeff24d7
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index fb17dae83b55..f88ff185e19c 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.24 2013/02/23 17:24:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.25 2013/03/09 12:37:17 swift Exp $
+
+*selinux-finger-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-finger-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-finger-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9e701d668875
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index 53d27b85ddd4..e81302d08673 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-flash
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.11 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.12 2013/03/09 12:37:00 swift Exp $
+
+*selinux-flash-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-flash-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-flash-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..769c4a5798e0
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 5beb8498054b..e6658e20710a 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.25 2013/02/23 17:24:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.26 2013/03/09 12:37:25 swift Exp $
+
+*selinux-fprintd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-fprintd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-fprintd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ecda44470b9d
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index abebcec6731e..d7ac1584c44e 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.22 2013/02/23 17:24:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.23 2013/03/09 12:36:51 swift Exp $
+
+*selinux-ftp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ftp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ftp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..df0f8ee0a88e
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index bd7ba5cc0668..5bf048512e54 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.33 2013/02/23 17:24:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.34 2013/03/09 12:37:12 swift Exp $
+
+*selinux-games-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-games-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-games-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4dc3178f7ed0
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 3efc59ad2c8d..4b37a02399d9 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.24 2013/02/23 17:24:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.25 2013/03/09 12:36:54 swift Exp $
+
+*selinux-gatekeeper-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gatekeeper-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gatekeeper-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5fd15760570b
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 647004b445fd..80701a27efb6 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.24 2013/02/23 17:24:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.25 2013/03/09 12:37:02 swift Exp $
+
+*selinux-gift-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gift-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gift-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b780e5b3b625
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index b26ed0c4d2d9..6494c54695dc 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.24 2013/02/23 17:24:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.25 2013/03/09 12:36:49 swift Exp $
+
+*selinux-gitosis-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gitosis-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gitosis-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6d634c09e69b
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index a12b486baeff..7f35876abf24 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.24 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.25 2013/03/09 12:37:05 swift Exp $
+
+*selinux-gnome-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gnome-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gnome-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..577b6ee7e024
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
index 4eb58149ea4c..76f3c1c171ed 100644
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ b/sec-policy/selinux-googletalk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-googletalk
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.3 2013/02/23 17:24:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.4 2013/03/09 12:37:02 swift Exp $
+
+*selinux-googletalk-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-googletalk-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-googletalk-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b3f476fc6373
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="googletalk"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 447788c785fc..6b8ebdfa268e 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.27 2013/02/23 17:24:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.28 2013/03/09 12:37:20 swift Exp $
+
+*selinux-gorg-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gorg-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gorg-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9dea5a013f33
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 912ee662bf0b..e1d632fb4b48 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.29 2013/02/23 17:24:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.30 2013/03/09 12:37:13 swift Exp $
+
+*selinux-gpg-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gpg-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gpg-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5672aceedbba
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index bdc2bc07b35b..3c00d78a84fa 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.44 2013/02/23 17:24:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.45 2013/03/09 12:37:00 swift Exp $
+
+*selinux-gpm-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gpm-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gpm-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f7bb99522c2f
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index e21b0428ca2a..db92458473c8 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.24 2013/02/23 17:24:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.25 2013/03/09 12:37:16 swift Exp $
+
+*selinux-gpsd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-gpsd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-gpsd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..55e43fc847cd
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index e5365c07946d..24e933572125 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.24 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.25 2013/03/09 12:37:23 swift Exp $
+
+*selinux-hddtemp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-hddtemp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-hddtemp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f91589aa3a3a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index 0a1b28dd5e5d..ff514effb979 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.22 2013/02/23 17:24:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.23 2013/03/09 12:36:49 swift Exp $
+
+*selinux-howl-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-howl-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-howl-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..27bd507e52d4
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 77ad08bb4162..a049484e6cb0 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.24 2013/02/23 17:24:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.25 2013/03/09 12:37:15 swift Exp $
+
+*selinux-icecast-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-icecast-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-icecast-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..01102aeae082
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 0f4224c87009..4179588c2c0e 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.24 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.25 2013/03/09 12:37:11 swift Exp $
+
+*selinux-ifplugd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ifplugd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ifplugd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..acc334aa0d3b
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 7888b9f13d98..cac307c47ae9 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.24 2013/02/23 17:24:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.25 2013/03/09 12:37:20 swift Exp $
+
+*selinux-imaze-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-imaze-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-imaze-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3c38236ad317
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 9ecc4250cb61..4273dd0b481f 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.38 2013/02/23 17:24:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.39 2013/03/09 12:37:23 swift Exp $
+
+*selinux-inetd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-inetd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-inetd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8e39ebdc71bc
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 38e843bbd9b4..674e0cf2a27f 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.25 2013/02/23 17:24:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.26 2013/03/09 12:36:57 swift Exp $
+
+*selinux-inn-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-inn-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-inn-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b6983407619c
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 07cf9a5e5d2c..6bfe41794dc8 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.22 2013/02/23 17:24:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.23 2013/03/09 12:36:55 swift Exp $
+
+*selinux-ipsec-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ipsec-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ipsec-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..c85a19e1777e
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 07dad119bcbc..ad03fdf5952d 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.20 2013/02/23 17:24:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.21 2013/03/09 12:37:02 swift Exp $
+
+*selinux-irc-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-irc-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-irc-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ff2fd370c473
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index e673718ef3b1..d7a5ba43b5df 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.24 2013/02/23 17:24:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.25 2013/03/09 12:36:57 swift Exp $
+
+*selinux-ircd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ircd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ircd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8b5a8bd19f1b
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 88ea071b150c..35f32137e11f 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.24 2013/02/23 17:24:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.25 2013/03/09 12:37:21 swift Exp $
+
+*selinux-irqbalance-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-irqbalance-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-irqbalance-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9eddb3841b89
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 7bddbbece49f..1562694692fa 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.21 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.22 2013/03/09 12:36:57 swift Exp $
+
+*selinux-jabber-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-jabber-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-jabber-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3bcda0e3f160
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 8ec6656ffcb2..85207d610cd9 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.25 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.26 2013/03/09 12:36:48 swift Exp $
+
+*selinux-java-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-java-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-java-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..39baab4cdf2b
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 8327c1c8707c..c74686f49942 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.24 2013/02/23 17:24:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.25 2013/03/09 12:36:59 swift Exp $
+
+*selinux-kdump-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-kdump-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-kdump-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f38ed158c445
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index a6c96270b683..c7562e77a7f3 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.40 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.41 2013/03/09 12:37:16 swift Exp $
+
+*selinux-kerberos-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-kerberos-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-kerberos-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ecc1ca20534c
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index f570589f4e62..0ebdc7f36c3d 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.24 2013/02/23 17:24:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.25 2013/03/09 12:37:23 swift Exp $
+
+*selinux-kerneloops-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-kerneloops-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-kerneloops-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a3affcd8a25e
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 4e95301839a6..cf40b96fca61 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.24 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.25 2013/03/09 12:37:25 swift Exp $
+
+*selinux-kismet-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-kismet-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-kismet-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..28dfc97a81bc
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 1d103c0e272e..5e0f926488b5 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.24 2013/02/23 17:24:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.25 2013/03/09 12:37:06 swift Exp $
+
+*selinux-ksmtuned-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ksmtuned-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ksmtuned-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ba2636e069d0
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 006b302c6cf7..0f87ec352334 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.24 2013/02/23 17:24:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.25 2013/03/09 12:37:16 swift Exp $
+
+*selinux-kudzu-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-kudzu-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-kudzu-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..44afcd55ea23
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 87c366b00735..5e48e46998a8 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.25 2013/02/23 17:24:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.26 2013/03/09 12:36:51 swift Exp $
+
+*selinux-ldap-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ldap-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ldap-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..23b392f705b6
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 93783fc7fa4d..853428efc301 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.24 2013/02/23 17:24:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.25 2013/03/09 12:37:17 swift Exp $
+
+*selinux-links-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-links-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-links-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..22b4066b35c3
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 5515ddc37bec..a01ede26bd5b 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.24 2013/02/23 17:24:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.25 2013/03/09 12:37:03 swift Exp $
+
+*selinux-lircd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-lircd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-lircd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..753d52fbae53
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 4d90755f6622..5c02f59d76b9 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.24 2013/02/23 17:24:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.25 2013/03/09 12:36:53 swift Exp $
+
+*selinux-loadkeys-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-loadkeys-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-loadkeys-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..36d6cd88d0c2
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index b99c41e8d6b3..571aa1a70447 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.24 2013/02/23 17:24:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.25 2013/03/09 12:37:24 swift Exp $
+
+*selinux-lockdev-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-lockdev-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-lockdev-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1a865bbaa0fc
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 8a725f3b386f..d11748506748 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.50 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.51 2013/03/09 12:37:12 swift Exp $
+
+*selinux-logrotate-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-logrotate-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-logrotate-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d8a6e5d514e4
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
index a0ec5422776f..df09c54fe8a1 100644
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logsentry
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.8 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.9 2013/03/09 12:37:15 swift Exp $
+
+*selinux-logsentry-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-logsentry-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-logsentry-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d6066acac2cd
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logsentry"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index db954231239f..abee354c9b22 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.24 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.25 2013/03/09 12:36:49 swift Exp $
+
+*selinux-logwatch-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-logwatch-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-logwatch-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5d60c1d6c62e
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index ac339a5b57d8..7083f0b7f88a 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.33 2013/02/23 17:24:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.34 2013/03/09 12:36:59 swift Exp $
+
+*selinux-lpd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-lpd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-lpd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5a4cb4c2fc5a
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 359728a1cae9..d4e0996ff958 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.25 2013/02/23 17:24:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.26 2013/03/09 12:37:01 swift Exp $
+
+*selinux-mailman-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mailman-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mailman-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..215417b57560
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
index eb1bf3fa7a75..37fb6e06824c 100644
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-makewhatis
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.8 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.9 2013/03/09 12:37:16 swift Exp $
+
+*selinux-makewhatis-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-makewhatis-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-makewhatis-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8b4a44b22169
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="makewhatis"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index bfdc967faad5..72cc93edd62a 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.24 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.25 2013/03/09 12:37:24 swift Exp $
+
+*selinux-mcelog-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mcelog-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mcelog-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7f817d65d1c9
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 1b4629c60130..f11ec7092936 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.24 2013/02/23 17:24:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.25 2013/03/09 12:37:07 swift Exp $
+
+*selinux-memcached-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-memcached-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-memcached-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..332d5262f941
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index a972988a8e85..45ac2695cb45 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.24 2013/02/23 17:24:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.25 2013/03/09 12:37:11 swift Exp $
+
+*selinux-milter-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-milter-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-milter-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a98a37081c82
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index d6a58f5d60cb..4694b786bd08 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.24 2013/02/23 17:24:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.25 2013/03/09 12:37:21 swift Exp $
+
+*selinux-modemmanager-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-modemmanager-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-modemmanager-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..aaf0613761b3
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+ sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index d883a3f30716..ff73992e95ec 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.24 2013/02/23 17:24:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.25 2013/03/09 12:37:24 swift Exp $
+
+*selinux-mono-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mono-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mono-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7926c51aaca2
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 917d360d8187..80adc390b424 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.40 2013/02/23 17:24:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.41 2013/03/09 12:37:22 swift Exp $
+
+*selinux-mozilla-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mozilla-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mozilla-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4adceb99e22a
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index c1d973701836..c411affb85ee 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.22 2013/02/23 17:24:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.23 2013/03/09 12:36:55 swift Exp $
+
+*selinux-mpd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mpd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mpd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8672e893a0db
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index c571a8617fff..c914667a4254 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.24 2013/02/23 17:24:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.25 2013/03/09 12:37:02 swift Exp $
+
+*selinux-mplayer-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mplayer-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mplayer-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9cb42fe519e6
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index acac24798603..3a33be62e28a 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.24 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.25 2013/03/09 12:37:07 swift Exp $
+
+*selinux-mrtg-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mrtg-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mrtg-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..07cbd4c9fa3b
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 277017a12191..c9493ca9b6d8 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.35 2013/02/23 17:24:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.36 2013/03/09 12:37:20 swift Exp $
+
+*selinux-munin-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-munin-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-munin-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5af327f76773
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index c63c90529956..7fb05c381743 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.30 2013/02/23 17:24:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.31 2013/03/09 12:36:57 swift Exp $
+
+*selinux-mutt-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mutt-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mutt-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..93478f7a0f2f
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 5d3c7c2a34ba..66d732834ff0 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.57 2013/02/23 17:24:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.58 2013/03/09 12:37:07 swift Exp $
+
+*selinux-mysql-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-mysql-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mysql-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..65bd409bc028
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 66c33d53acaf..e5399b230f7f 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.28 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.29 2013/03/09 12:37:27 swift Exp $
+
+*selinux-nagios-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-nagios-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-nagios-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f32f984b2dfe
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 56c238785c8b..e2081c5c98b9 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.22 2013/02/23 17:24:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.23 2013/03/09 12:37:07 swift Exp $
+
+*selinux-ncftool-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ncftool-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ncftool-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..fd42b5e51d4a
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index cf188f44935e..a3e0a34c391c 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.25 2013/02/23 17:24:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.26 2013/03/09 12:37:06 swift Exp $
+
+*selinux-nessus-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-nessus-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-nessus-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d2c1bf1e8ffd
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index b9c2bf4b2f1d..3ae710f38e60 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.29 2013/02/23 17:24:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.30 2013/03/09 12:36:49 swift Exp $
+
+*selinux-networkmanager-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-networkmanager-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-networkmanager-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a27b8856d47d
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index d885453ff06b..d47fcab8bd4d 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.24 2013/02/23 17:24:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.25 2013/03/09 12:36:52 swift Exp $
+
+*selinux-nginx-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-nginx-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-nginx-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8661e5f41075
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index 5cf149ba435e..b77559ca4144 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nslcd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.13 2013/02/23 17:24:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.14 2013/03/09 12:37:11 swift Exp $
+
+*selinux-nslcd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-nslcd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-nslcd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e5c09213fb05
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 56519fc13fd7..7415c41166ae 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.44 2013/02/23 17:24:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.45 2013/03/09 12:36:59 swift Exp $
+
+*selinux-ntop-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ntop-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ntop-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..612f2ad92d23
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index ea29ab7df008..5d9c0e717f88 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.58 2013/02/23 17:24:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.59 2013/03/09 12:37:23 swift Exp $
+
+*selinux-ntp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ntp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ntp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..802f71fb30cc
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 5d9098419735..0c643b2afbac 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.25 2013/02/23 17:24:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.26 2013/03/09 12:37:09 swift Exp $
+
+*selinux-nut-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-nut-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-nut-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..62c4294f9006
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 88453a664c4b..429a69449853 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.24 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.25 2013/03/09 12:37:18 swift Exp $
+
+*selinux-nx-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-nx-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-nx-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e5a36b9e0762
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index e1e07aabdd61..6d6bafe4ed89 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.22 2013/02/23 17:24:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.23 2013/03/09 12:37:22 swift Exp $
+
+*selinux-oddjob-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-oddjob-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-oddjob-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8f84ccac47bf
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index dccbf9cc7951..93163ce47708 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.22 2013/02/23 17:24:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.23 2013/03/09 12:36:49 swift Exp $
+
+*selinux-oident-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-oident-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-oident-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e383f52a1f34
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 0fe0414d8831..68254039f532 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.24 2013/02/23 17:24:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.25 2013/03/09 12:37:00 swift Exp $
+
+*selinux-openct-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-openct-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-openct-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4946f3c10099
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
index 556ef17721c5..5639b6446e3f 100644
--- a/sec-policy/selinux-openrc/ChangeLog
+++ b/sec-policy/selinux-openrc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openrc
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.6 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.7 2013/03/09 12:37:01 swift Exp $
+
+*selinux-openrc-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-openrc-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-openrc-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f73e2a5d05e0
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openrc"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index b096f9252852..c7c53560b8c0 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.41 2013/02/23 17:24:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.42 2013/03/09 12:36:53 swift Exp $
+
+*selinux-openvpn-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-openvpn-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-openvpn-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5923c67275fa
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index c33afa64151d..e13ba5f58d40 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,4 +1,9 @@
+*selinux-pan-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-pan-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-pan-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8e2ae98168d4
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 0d3442452b10..3f521cfbb3a5 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.36 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.37 2013/03/09 12:37:13 swift Exp $
+
+*selinux-pcmcia-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-pcmcia-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-pcmcia-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3e10c1918220
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index a06515e5efae..13a2be1b89df 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.24 2013/02/23 17:24:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.25 2013/03/09 12:37:10 swift Exp $
+
+*selinux-perdition-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-perdition-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-perdition-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a104dfe934cd
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index 4e7574069f8b..729c38bf674a 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-phpfpm
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.15 2013/02/23 17:24:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.16 2013/03/09 12:36:52 swift Exp $
+
+*selinux-phpfpm-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-phpfpm-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-phpfpm-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..da1c6e881973
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index f5bb2a5190d5..6fbb818ca019 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.22 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.23 2013/03/09 12:37:19 swift Exp $
+
+*selinux-plymouthd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-plymouthd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-plymouthd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..66e69db60e99
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 1d97ce173f3e..6b0e5fd96504 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.24 2013/02/23 17:24:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.25 2013/03/09 12:37:19 swift Exp $
+
+*selinux-podsleuth-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-podsleuth-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-podsleuth-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..555abd7f8f3e
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index ad5ce8e15a44..9b88ae141578 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.24 2013/02/23 17:24:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.25 2013/03/09 12:37:15 swift Exp $
+
+*selinux-policykit-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-policykit-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-policykit-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..12db6f735d2b
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index ca605f300f25..1af3d04f1e7f 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.46 2013/02/23 17:24:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.47 2013/03/09 12:37:15 swift Exp $
+
+*selinux-portmap-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-portmap-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-portmap-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..02f5467ac433
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index a4da03d6acba..bc4d1a37de8a 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.60 2013/02/23 17:24:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.61 2013/03/09 12:36:56 swift Exp $
+
+*selinux-postfix-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-postfix-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-postfix-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..fffa6e2d7800
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 902665c743b7..89b49fdc64de 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.54 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.55 2013/03/09 12:36:59 swift Exp $
+
+*selinux-postgresql-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-postgresql-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-postgresql-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..94aa374fd4d1
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index d8b9681d2aeb..f8877169617d 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.24 2013/02/23 17:24:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.25 2013/03/09 12:37:08 swift Exp $
+
+*selinux-postgrey-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-postgrey-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-postgrey-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a2bca6ea164b
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 6791fd3db301..e2229390551b 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.34 2013/02/23 17:24:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.35 2013/03/09 12:36:58 swift Exp $
+
+*selinux-ppp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ppp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ppp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8737669e3839
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index 6284cc7a3d28..55da9ceb48c9 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.24 2013/02/23 17:24:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.25 2013/03/09 12:37:04 swift Exp $
+
+*selinux-prelink-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-prelink-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-prelink-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..69de4ca7bfcb
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index e9f8d6fef6f6..5cbef963be7a 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.25 2013/02/23 17:24:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.26 2013/03/09 12:37:00 swift Exp $
+
+*selinux-prelude-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-prelude-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-prelude-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..90a426d302c8
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 11ea08df5343..8d2d0cb70404 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.41 2013/02/23 17:24:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.42 2013/03/09 12:37:22 swift Exp $
+
+*selinux-privoxy-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-privoxy-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-privoxy-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..84f7ebfdfe06
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 8023e77e28be..1c454a2752cb 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.49 2013/02/23 17:24:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.50 2013/03/09 12:37:05 swift Exp $
+
+*selinux-procmail-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-procmail-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-procmail-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..687aba55b113
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 7877ef3e2529..54a7b39dd44a 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.24 2013/02/23 17:24:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.25 2013/03/09 12:37:22 swift Exp $
+
+*selinux-psad-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-psad-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-psad-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d0783c840aeb
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 35c8e8d51c45..d32cd6dcb938 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.47 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.48 2013/03/09 12:37:05 swift Exp $
+
+*selinux-publicfile-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-publicfile-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-publicfile-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e532bc802c6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index d7475eb55b6b..0ea692b3301b 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.24 2013/02/23 17:24:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.25 2013/03/09 12:37:08 swift Exp $
+
+*selinux-pulseaudio-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-pulseaudio-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-pulseaudio-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..2aaa005fb46e
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index f27904b9ca8f..548f0ec2367f 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.27 2013/02/23 17:24:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.28 2013/03/09 12:37:06 swift Exp $
+
+*selinux-puppet-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-puppet-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-puppet-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..5cb8b3c08605
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index dd94925456d0..d58a9d47df80 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.24 2013/02/23 17:24:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.25 2013/03/09 12:36:47 swift Exp $
+
+*selinux-pyicqt-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-pyicqt-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-pyicqt-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e82e4a4d1945
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index d2e108f4372c..425bdd75af18 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.33 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.34 2013/03/09 12:36:51 swift Exp $
+
+*selinux-pyzor-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-pyzor-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-pyzor-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..846735ecd23b
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 524f76a4a008..a8a62abe5884 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.30 2013/02/23 17:24:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.31 2013/03/09 12:37:21 swift Exp $
+
+*selinux-qemu-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-qemu-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-qemu-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3c20dbdaa45a
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index b55977b84693..5343e4e89601 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.48 2013/02/23 17:24:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.49 2013/03/09 12:37:13 swift Exp $
+
+*selinux-qmail-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-qmail-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-qmail-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..c276a3d6ad35
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 44dfe813c71a..c59cba3026ef 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.24 2013/02/23 17:24:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.25 2013/03/09 12:37:14 swift Exp $
+
+*selinux-quota-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-quota-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-quota-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ab4ecc198b55
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 71e62356e066..33a9c7e5a9bd 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.24 2013/02/23 17:24:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.25 2013/03/09 12:37:12 swift Exp $
+
+*selinux-radius-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-radius-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-radius-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..89aef3ea6624
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 8eafa90c0629..cd5b270d33b4 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.24 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.25 2013/03/09 12:37:10 swift Exp $
+
+*selinux-radvd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-radvd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-radvd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..90b7ee9f7280
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index c847e637c7ff..2f2f25540885 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.33 2013/02/23 17:24:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.34 2013/03/09 12:37:16 swift Exp $
+
+*selinux-razor-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-razor-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-razor-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8e13bd3e707f
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 3f5e30be776c..f7c1f6ed4d2a 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.22 2013/02/23 17:24:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.23 2013/03/09 12:36:50 swift Exp $
+
+*selinux-remotelogin-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-remotelogin-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-remotelogin-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..140d50454b35
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index cd0db9bb93ea..5e9311dfc6bc 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.25 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.26 2013/03/09 12:37:14 swift Exp $
+
+*selinux-rgmanager-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rgmanager-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rgmanager-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7368aa2c914c
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 178877724030..c0d7544f7c95 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.24 2013/02/23 17:24:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.25 2013/03/09 12:36:56 swift Exp $
+
+*selinux-roundup-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-roundup-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-roundup-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b5c7980eebba
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 19cb28668a1e..3893571cb972 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.28 2013/02/23 17:24:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.29 2013/03/09 12:37:22 swift Exp $
+
+*selinux-rpc-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rpc-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rpc-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3133d45d07f1
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index ebf36767f51e..c844ffe56e34 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.24 2013/02/23 17:24:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.25 2013/03/09 12:37:08 swift Exp $
+
+*selinux-rpcbind-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rpcbind-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rpcbind-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..17fbe0a7c5e8
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 38938916d9fa..186a18063580 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.23 2013/02/23 17:24:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.24 2013/03/09 12:36:56 swift Exp $
+
+*selinux-rpm-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rpm-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rpm-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..034adf0c0347
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index 9fa81dc593be..8d387060415f 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.24 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.25 2013/03/09 12:37:11 swift Exp $
+
+*selinux-rssh-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rssh-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rssh-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..07a437b44487
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 3422b2a8f748..7953fe4189db 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.25 2013/02/23 17:24:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.26 2013/03/09 12:37:15 swift Exp $
+
+*selinux-rtkit-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rtkit-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rtkit-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..79967bb2385c
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index d9ee7d82b6ee..3d896fd9b896 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rtorrent
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.9 2013/02/23 17:24:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.10 2013/03/09 12:37:19 swift Exp $
+
+*selinux-rtorrent-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-rtorrent-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-rtorrent-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ffd9cba5d7ad
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 59146ac1e6ea..62b52a9ead8c 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.49 2013/02/23 17:24:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.50 2013/03/09 12:37:01 swift Exp $
+
+*selinux-samba-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-samba-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-samba-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6df1783c7e4f
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index 7163e83925f4..a26c2e508c34 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.24 2013/02/23 17:24:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.25 2013/03/09 12:36:55 swift Exp $
+
+*selinux-sasl-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-sasl-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-sasl-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..179732113a9f
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 2b6a2e36d178..a85c6b6a22bc 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.42 2013/02/23 17:24:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.43 2013/03/09 12:37:04 swift Exp $
+
+*selinux-screen-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-screen-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-screen-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..837b6678f50d
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index aca8f9e122f2..ef289c2b7e68 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.24 2013/02/23 17:24:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.25 2013/03/09 12:37:18 swift Exp $
+
+*selinux-sendmail-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-sendmail-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-sendmail-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1dd50040058b
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index b622ce47103a..4f47ea7c512d 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.24 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.25 2013/03/09 12:36:50 swift Exp $
+
+*selinux-shorewall-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-shorewall-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-shorewall-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4c333fc65564
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 60a17aa59d1b..eaadc1856f37 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.24 2013/02/23 17:24:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.25 2013/03/09 12:37:10 swift Exp $
+
+*selinux-shutdown-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-shutdown-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-shutdown-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..6ac59e7a4b7f
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 3f76c937f443..4ccb54a91d7b 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.31 2013/02/23 17:24:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.32 2013/03/09 12:37:12 swift Exp $
+
+*selinux-skype-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-skype-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-skype-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8775fe3dc2ac
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index b50d2e755590..bf86110cee76 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.24 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.25 2013/03/09 12:37:08 swift Exp $
+
+*selinux-slocate-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-slocate-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-slocate-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1a6b2b823cbb
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index e9097a6d4448..86a4d22435f7 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.24 2013/02/23 17:24:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.25 2013/03/09 12:36:50 swift Exp $
+
+*selinux-slrnpull-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-slrnpull-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-slrnpull-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..69c812ba1418
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index f24b8a2535b2..b806a2b8e39a 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.24 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.25 2013/03/09 12:37:08 swift Exp $
+
+*selinux-smartmon-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-smartmon-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-smartmon-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..71ba2b269671
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 27766380b626..f1b2170a932a 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.25 2013/02/23 17:24:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.26 2013/03/09 12:37:01 swift Exp $
+
+*selinux-smokeping-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-smokeping-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-smokeping-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..61c384298c6e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index ebe93d9ac5cd..2eca4648a627 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.22 2013/02/23 17:24:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.23 2013/03/09 12:37:09 swift Exp $
+
+*selinux-snmp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-snmp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-snmp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f90069f96ea2
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 6c15fadba57f..4a4d58db18fa 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.47 2013/02/23 17:24:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.48 2013/03/09 12:37:19 swift Exp $
+
+*selinux-snort-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-snort-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-snort-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..adfaa792c85d
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 106d7285c7b2..82b6be957fea 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.24 2013/02/23 17:24:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.25 2013/03/09 12:36:59 swift Exp $
+
+*selinux-soundserver-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-soundserver-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-soundserver-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1442a4548d33
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 821cef10a4ee..24d2f912c66a 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.52 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.53 2013/03/09 12:36:53 swift Exp $
+
+*selinux-spamassassin-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-spamassassin-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-spamassassin-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b4de9458713b
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 029398134078..1117672e106c 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.24 2013/02/23 17:24:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.25 2013/03/09 12:37:26 swift Exp $
+
+*selinux-speedtouch-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-speedtouch-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-speedtouch-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..9a3cf5a3dcdf
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index f2172fbf126c..39891dc1096c 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.58 2013/02/23 17:24:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.59 2013/03/09 12:37:04 swift Exp $
+
+*selinux-squid-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-squid-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-squid-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..62529c032fbf
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index 5b5a7a4eb2a1..2f9e1627ed6d 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.18 2013/02/23 17:24:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.19 2013/03/09 12:37:12 swift Exp $
+
+*selinux-sssd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-sssd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-sssd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..cf41a8e4e31d
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index eda285bd96f3..a99b469b1025 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.46 2013/02/23 17:24:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.47 2013/03/09 12:37:06 swift Exp $
+
+*selinux-stunnel-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-stunnel-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-stunnel-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e3a07702d747
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 26562f3b752c..118caa0234ab 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.49 2013/02/23 17:24:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.50 2013/03/09 12:37:21 swift Exp $
+
+*selinux-sudo-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-sudo-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-sudo-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..fd00b4af4f54
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 98c68d4ae030..93888dc0de6b 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.25 2013/02/23 17:24:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.26 2013/03/09 12:37:18 swift Exp $
+
+*selinux-sxid-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-sxid-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-sxid-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..50b25397a23d
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 4bac4ccd0247..4761199b46c1 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.25 2013/02/23 17:24:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.26 2013/03/09 12:37:00 swift Exp $
+
+*selinux-sysstat-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-sysstat-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-sysstat-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..658ca1adcb76
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index f33992588539..8ece8199b303 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.33 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.34 2013/03/09 12:37:10 swift Exp $
+
+*selinux-tcpd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tcpd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tcpd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a670bc1f0c6d
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 13675befb8be..4df29bcb6cb4 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.27 2013/02/23 17:24:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.28 2013/03/09 12:37:18 swift Exp $
+
+*selinux-telnet-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-telnet-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-telnet-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7de15b6c76a2
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 7a9e23ac1da3..93d49ef2e9f8 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.21 2013/02/23 17:24:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.22 2013/03/09 12:37:14 swift Exp $
+
+*selinux-tftp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tftp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tftp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..38c533fc1d08
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 924dd790f4cb..6451a721a6f1 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.24 2013/02/23 17:24:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.25 2013/03/09 12:37:18 swift Exp $
+
+*selinux-tgtd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tgtd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tgtd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..7921c068bbbd
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index 8b257a60dd68..95abd5e9b93a 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.25 2013/02/23 17:24:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.26 2013/03/09 12:37:03 swift Exp $
+
+*selinux-thunderbird-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-thunderbird-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-thunderbird-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..da1ceb7ed7d8
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index f3e200c48729..b635d731b671 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.24 2013/02/23 17:24:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.25 2013/03/09 12:36:51 swift Exp $
+
+*selinux-timidity-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-timidity-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-timidity-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..f97fe2113f43
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index b04996d73fee..9c6fa421bff1 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.24 2013/02/23 17:24:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.25 2013/03/09 12:37:17 swift Exp $
+
+*selinux-tmpreaper-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tmpreaper-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tmpreaper-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1bc2c658aef4
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 8a410adeefb1..35bc20fc4d75 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.24 2013/02/23 17:24:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.25 2013/03/09 12:37:12 swift Exp $
+
+*selinux-tor-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tor-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tor-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..28834d3a3562
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 3df40a18ec1d..0a3b4b4445e9 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.24 2013/02/23 17:24:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.25 2013/03/09 12:36:50 swift Exp $
+
+*selinux-tripwire-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tripwire-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tripwire-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..909694dc084d
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index aa0fd989a17e..d1c0d2cf325c 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.24 2013/02/23 17:24:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.25 2013/03/09 12:37:09 swift Exp $
+
+*selinux-tvtime-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-tvtime-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-tvtime-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r12.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..bcd2e886d19a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 66d5956d4475..62add22e4bd4 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.23 2013/02/23 17:24:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.24 2013/03/09 12:36:57 swift Exp $
+
+*selinux-ucspitcp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ucspitcp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ucspitcp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..8dc9e1128fd0
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index c4b35e02c9cc..de85d99d6fc3 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.24 2013/02/23 17:24:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.25 2013/03/09 12:36:54 swift Exp $
+
+*selinux-ulogd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-ulogd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-ulogd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..938845f97ab8
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 3bcac0482083..8b9e265c4a7a 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.24 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.25 2013/03/09 12:37:14 swift Exp $
+
+*selinux-uml-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-uml-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-uml-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..b85fb1f9bf39
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index daf9b5afe227..515baf55e782 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.19 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.20 2013/03/09 12:36:53 swift Exp $
+
+*selinux-unconfined-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-unconfined-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-unconfined-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..40b70491f6e1
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index faf0a1129b22..0c69e7b061fb 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.24 2013/02/23 17:24:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.25 2013/03/09 12:36:52 swift Exp $
+
+*selinux-uptime-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-uptime-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-uptime-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..527d30f2b824
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 76996df6c6b3..558d38d23d18 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.24 2013/02/23 17:24:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.25 2013/03/09 12:37:26 swift Exp $
+
+*selinux-usbmuxd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-usbmuxd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-usbmuxd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..567b55fcf17b
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 65435f42d4ee..98d291fbadf7 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.23 2013/02/23 17:24:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.24 2013/03/09 12:37:20 swift Exp $
+
+*selinux-uucp-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-uucp-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-uucp-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..bc9def93c8bf
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 6c07c0cff7ff..9ed00c731021 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.21 2013/02/23 17:24:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.22 2013/03/09 12:37:26 swift Exp $
+
+*selinux-uwimap-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-uwimap-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-uwimap-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..99f14ac6321c
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 9203a1f859f4..6fe1899c05e9 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.24 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.25 2013/03/09 12:37:05 swift Exp $
+
+*selinux-varnishd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-varnishd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-varnishd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..411eb24f762d
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index a84793ce19a4..fc0c895cbd4a 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.24 2013/02/23 17:24:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.25 2013/03/09 12:36:55 swift Exp $
+
+*selinux-vbetool-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vbetool-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vbetool-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..882aedb7a0dd
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index 79f8e6c83095..47e514e5826d 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vdagent
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.11 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.12 2013/03/09 12:37:23 swift Exp $
+
+*selinux-vdagent-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vdagent-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vdagent-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..c70ab91c9b84
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 41b3d8bcc48f..f4a6cee1bb85 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.27 2013/02/23 17:24:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.28 2013/03/09 12:37:25 swift Exp $
+
+*selinux-vde-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vde-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vde-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..17b4d59864b0
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 207a78665805..1d642faa9b95 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.27 2013/02/23 17:24:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.28 2013/03/09 12:36:51 swift Exp $
+
+*selinux-virt-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-virt-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-virt-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..641c8daad561
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index a179ade3a296..0f2e290f4bf3 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.24 2013/02/23 17:24:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.25 2013/03/09 12:36:49 swift Exp $
+
+*selinux-vlock-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vlock-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vlock-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..2b5b485a84a7
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 29dbe9c5f8ce..ec99ffb1f08d 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.26 2013/02/23 17:24:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.27 2013/03/09 12:37:03 swift Exp $
+
+*selinux-vmware-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vmware-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vmware-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..17df26d824b3
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index c7053baee2d6..eb344023861b 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.22 2013/02/23 17:24:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.23 2013/03/09 12:37:07 swift Exp $
+
+*selinux-vnstatd-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vnstatd-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vnstatd-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..e713962b1e01
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index a2aed561ea7e..f01920cef484 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.24 2013/02/23 17:24:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.25 2013/03/09 12:36:58 swift Exp $
+
+*selinux-vpn-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vpn-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vpn-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..a9c11270fd11
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 5c7c883d6d48..678b87956783 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.24 2013/02/23 17:24:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.25 2013/03/09 12:37:24 swift Exp $
+
+*selinux-watchdog-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-watchdog-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-watchdog-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..ce4466a9dca8
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 17228c1d0770..713ac4e54043 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.24 2013/02/23 17:24:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.25 2013/03/09 12:37:05 swift Exp $
+
+*selinux-webalizer-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-webalizer-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-webalizer-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..1a4b5e8b163c
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 310379bc3b77..885cbc2a7b34 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.24 2013/02/23 17:24:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.25 2013/03/09 12:36:53 swift Exp $
+
+*selinux-wine-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-wine-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-wine-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..610b067e28fa
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 90de4fb2071b..c20005b79bea 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.35 2013/02/23 17:24:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.36 2013/03/09 12:37:03 swift Exp $
+
+*selinux-wireshark-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-wireshark-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-wireshark-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..79f1ed4dda8c
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index fb47b50614e9..9a1e44ae0fe3 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.22 2013/02/23 17:24:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.23 2013/03/09 12:37:19 swift Exp $
+
+*selinux-wm-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-wm-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-wm-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..3b071411ef3c
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 3af157cd7c8c..e817c4ba359a 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.25 2013/02/23 17:24:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.26 2013/03/09 12:37:11 swift Exp $
+
+*selinux-xen-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-xen-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-xen-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..13cc8ca0c17e
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index f5568a6b5498..c45166f731cf 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.24 2013/02/23 17:24:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.25 2013/03/09 12:36:58 swift Exp $
+
+*selinux-xfs-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-xfs-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-xfs-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..44adb9ec2806
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index da7ab492ecef..f64b6ab99a08 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.22 2013/02/23 17:24:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.23 2013/03/09 12:37:11 swift Exp $
+
+*selinux-xprint-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-xprint-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-xprint-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..446be90d2355
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index be32ec43d200..215b1d281727 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.25 2013/02/23 17:24:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.26 2013/03/09 12:36:54 swift Exp $
+
+*selinux-xscreensaver-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-xscreensaver-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-xscreensaver-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..4d7c0be88843
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index b903ba82e1a6..85901fcf6838 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.31 2013/02/23 17:24:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.32 2013/03/09 12:36:48 swift Exp $
+
+*selinux-xserver-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-xserver-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-xserver-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..00987d4043c7
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index d07e7255e39b..05c970421a24 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.25 2013/02/23 17:24:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.26 2013/03/09 12:36:56 swift Exp $
+
+*selinux-zabbix-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-zabbix-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-zabbix-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..d569feba5bfe
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:36:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"