summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2011-08-28 21:13:13 +0000
committerSven Vermeulen <swift@gentoo.org>2011-08-28 21:13:13 +0000
commitc8b65fdd2255e65bc8d78e40c030a567588068c8 (patch)
tree9546d780e42a061d9b11330160f2778252272e52 /sec-policy
parentNew SELinux module packages (entropyd, ftp, ipsec, jabber, snmp) which need t... (diff)
downloadhistorical-c8b65fdd2255e65bc8d78e40c030a567588068c8.tar.gz
historical-c8b65fdd2255e65bc8d78e40c030a567588068c8.tar.bz2
historical-c8b65fdd2255e65bc8d78e40c030a567588068c8.zip
Pushing out SELinux policy modules based on new 20110726 release (refpolicy)
Package-Manager: portage-2.1.10.3/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/ChangeLog7
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-acpi/ChangeLog7
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ada/ChangeLog7
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-afs/ChangeLog7
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-aide/ChangeLog7
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-alsa/ChangeLog7
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-amanda/ChangeLog7
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-amavis/ChangeLog7
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-apache/ChangeLog7
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild42
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog7
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-apm/ChangeLog7
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog7
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog7
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild16
-rw-r--r--sec-policy/selinux-automount/ChangeLog7
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-avahi/ChangeLog7
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-awstats/ChangeLog7
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog7
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild164
-rw-r--r--sec-policy/selinux-bind/ChangeLog7
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog7
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog7
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-bluez/ChangeLog7
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog7
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog7
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-canna/ChangeLog7
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ccs/ChangeLog7
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog7
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog7
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog7
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-clamav/ChangeLog7
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog7
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog7
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog7
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-courier/ChangeLog7
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog7
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog7
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cups/ChangeLog7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cvs/ChangeLog7
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog7
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog7
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dante/ChangeLog7
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog7
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dcc/ChangeLog7
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog7
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog7
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-desktop/ChangeLog7
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild27
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dictd/ChangeLog7
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dkim/ChangeLog7
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog7
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog7
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog10
-rw-r--r--sec-policy/selinux-entropyd/metadata.xml6
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild33
-rw-r--r--sec-policy/selinux-evolution/ChangeLog7
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-exim/ChangeLog7
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog7
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog7
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-finger/ChangeLog7
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog7
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ftp/ChangeLog10
-rw-r--r--sec-policy/selinux-ftp/metadata.xml6
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog7
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog7
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gift/ChangeLog7
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog7
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gnome/ChangeLog7
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gorg/ChangeLog7
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gpg/ChangeLog7
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog7
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog7
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog7
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog7
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-imaze/ChangeLog7
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-inn/ChangeLog7
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog10
-rw-r--r--sec-policy/selinux-ipsec/metadata.xml6
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog7
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog7
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog7
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-jabber/ChangeLog10
-rw-r--r--sec-policy/selinux-jabber/metadata.xml6
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-java/ChangeLog7
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kdump/ChangeLog7
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog7
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog7
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kismet/ChangeLog7
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog7
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog7
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ldap/ChangeLog7
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-links/ChangeLog7
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog7
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog7
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog7
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog7
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-lpd/ChangeLog7
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mailman/ChangeLog7
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog7
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-memcached/ChangeLog7
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-milter/ChangeLog7
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mono/ChangeLog7
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog7
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog7
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog7
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mta/ChangeLog7
-rw-r--r--sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-munin/ChangeLog7
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog7
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog7
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-nessus/ChangeLog7
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-nfs/ChangeLog7
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-ntop/ChangeLog7
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ntp/ChangeLog7
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nut/ChangeLog7
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-nx/ChangeLog7
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-oidentd/ChangeLog7
-rw-r--r--sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-openct/ChangeLog7
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog7
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog7
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-perdition/ChangeLog7
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog7
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-policykit/ChangeLog7
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-portmap/ChangeLog7
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog7
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog7
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ppp/ChangeLog7
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-prelink/ChangeLog7
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-prelude/ChangeLog7
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog7
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-procmail/ChangeLog7
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-psad/ChangeLog7
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog7
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog7
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-puppet/ChangeLog7
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog7
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog7
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-qemu/ChangeLog7
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-qmail/ChangeLog7
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-quota/ChangeLog7
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-radius/ChangeLog7
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-radvd/ChangeLog7
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-razor/ChangeLog7
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-roundup/ChangeLog7
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rpc/ChangeLog7
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog7
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog7
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog7
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-samba/ChangeLog7
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog7
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog7
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog7
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog7
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-skype/ChangeLog7
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-slocate/ChangeLog7
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog7
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog7
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog7
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-snmp/ChangeLog10
-rw-r--r--sec-policy/selinux-snmp/metadata.xml6
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog7
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-snort/ChangeLog7
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog7
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog7
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog7
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sxid/ChangeLog7
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog7
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild14
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog7
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog7
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-timidity/ChangeLog7
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog7
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tor/ChangeLog7
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog7
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog7
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog7
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog7
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uml/ChangeLog7
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-uptime/ChangeLog7
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog7
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog7
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog7
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vde/ChangeLog7
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog7
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vlock/ChangeLog7
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vmware/ChangeLog7
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog7
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog7
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog7
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-wine/ChangeLog7
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog7
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog7
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xfce4/ChangeLog7
-rw-r--r--sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild21
-rw-r--r--sec-policy/selinux-xfs/ChangeLog7
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog7
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-xserver/ChangeLog7
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild13
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog7
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild13
429 files changed, 4318 insertions, 206 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 4d3ccef498dd..474a93728bc2 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.2 2011/06/02 12:00:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.3 2011/08/28 21:13:07 swift Exp $
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-acct-2.20101213.ebuild:
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
new file mode 100644
index 000000000000..e05b43092c94
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.1 2011/08/28 21:13:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index c72c8f875cb2..ca1ceff17833 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acpi
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.14 2011/06/04 15:55:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.15 2011/08/28 21:13:00 swift Exp $
+
+*selinux-acpi-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-acpi-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-acpi-2.20090730.ebuild, -selinux-acpi-2.20091215.ebuild,
diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
new file mode 100644
index 000000000000..53734f906a35
--- /dev/null
+++ b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild,v 1.1 2011/08/28 21:13:00 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-apm-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for ACPI (meta-package for apm)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 4a4d10050204..c5fc60bcebfb 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.2 2011/06/02 12:01:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.3 2011/08/28 21:12:37 swift Exp $
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ada-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
new file mode 100644
index 000000000000..0b444a72e5f7
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild,v 1.1 2011/08/28 21:12:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 84af96f36fd6..f11a4fd16785 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.2 2011/06/02 12:01:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.3 2011/08/28 21:12:36 swift Exp $
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-afs-2.20101213.ebuild:
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
new file mode 100644
index 000000000000..ba247e9971dd
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 3349be584fa0..566d0893910b 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.2 2011/06/02 12:02:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.3 2011/08/28 21:12:57 swift Exp $
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-aide-2.20101213.ebuild:
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
new file mode 100644
index 000000000000..830fd6de6cc3
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild,v 1.1 2011/08/28 21:12:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 0275021925b9..d1362d1281d5 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.4 2011/06/04 16:01:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.5 2011/08/28 21:12:34 swift Exp $
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Fixed signing manifest
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
new file mode 100644
index 000000000000..180fe506e941
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild,v 1.1 2011/08/28 21:12:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index b398d0ff7417..8ab6993b21a6 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.2 2011/06/02 12:02:53 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.3 2011/08/28 21:13:06 swift Exp $
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-amanda-2.20101213.ebuild:
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
new file mode 100644
index 000000000000..fae094443a30
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild,v 1.1 2011/08/28 21:13:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index 8efd53db549c..413143fedc24 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.2 2011/06/02 12:03:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.3 2011/08/28 21:12:45 swift Exp $
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-amavis-2.20101213.ebuild:
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
new file mode 100644
index 000000000000..23f208fa1938
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.1 2011/08/28 21:12:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 24b75ab199f3..99a7f1bb9d9d 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.26 2011/06/04 15:57:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.27 2011/08/28 21:13:12 swift Exp $
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..0fa12f87d005
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:12 swift Exp $
+IUSE="kerberos"
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+ kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+ selinux-policy-2_src_unpack
+ if ! use kerberos ; then
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
+ for i in ${POLICY_TYPES}; do
+ sed -i -e "/httpd_keytab_t/d" \
+ "${S}/${i}/apache.fc"
+ done
+ fi
+}
+
+pkg_postinst() {
+ selinux-policy-2_pkg_postinst
+ if use kerberos ; then
+ einfo "If you decide to uninstall Kerberos, you should clear the"
+ einfo "kerberos use flag here, and then emerge this module again."
+ einfo "Failure to do so may result in policy compile errors in the"
+ einfo "future."
+ else
+ einfo "If you install Kerberos later, you should set the kerberos"
+ einfo "use flag here, and then emerge this module again in order to"
+ einfo "get all of the relevant policy changes. Failure to do so may"
+ einfo "result in errors authenticating against kerberos servers by"
+ einfo "Apache."
+ fi
+}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 3b4ae6eb1c3d..c4ef4167b278 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.2 2011/06/02 12:03:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.3 2011/08/28 21:12:39 swift Exp $
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-apcupsd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
new file mode 100644
index 000000000000..dc70a735e53b
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 6598aff78f4d..af589aaf91ef 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.2 2011/06/02 12:04:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.3 2011/08/28 21:12:38 swift Exp $
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-apm-2.20101213.ebuild:
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
new file mode 100644
index 000000000000..41dac6ee5095
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.1 2011/08/28 21:12:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-acpi-2.20110726"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 7482e8f5c838..6445c67cd5b4 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.24 2011/06/04 16:03:54 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.25 2011/08/28 21:13:07 swift Exp $
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
new file mode 100644
index 000000000000..94bc7f1a5679
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild,v 1.1 2011/08/28 21:13:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 4372c9ef6e05..c3b4501e7696 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.19 2011/06/04 16:05:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.20 2011/08/28 21:12:57 swift Exp $
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..774c8d47af86
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20110726-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 2f84771dc9aa..b0e4b254b93a 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.22 2011/07/25 22:25:22 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.23 2011/08/28 21:12:41 swift Exp $
+
+*selinux-audio-entropyd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-audio-entropyd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
*selinux-audio-entropyd-2.20101213-r1 (25 Jul 2011)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
new file mode 100644
index 000000000000..b33629d10619
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:41 swift Exp $
+
+EAPI=4
+
+DESCRIPTION="SELinux policy for audio-entropyd (meta package for selinux-entropyd)"
+HOMEPAGE="http://hardened.gentoo.org"
+SRC_URI=""
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND=">=sec-policy/selinux-entropyd-2.20110726"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 4eb2c0e7497f..b636411ebc90 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.2 2011/06/02 12:05:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.3 2011/08/28 21:12:35 swift Exp $
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-automount-2.20101213.ebuild:
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
new file mode 100644
index 000000000000..4cce5d4ec118
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild,v 1.1 2011/08/28 21:12:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 128da6360669..db97c40a1339 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.14 2011/06/04 16:09:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.15 2011/08/28 21:12:50 swift Exp $
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
new file mode 100644
index 000000000000..48b777c4f661
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild,v 1.1 2011/08/28 21:12:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 1fdd8a3f8163..a0546ba49ef6 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.2 2011/06/02 12:06:23 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.3 2011/08/28 21:12:40 swift Exp $
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-awstats-2.20101213.ebuild:
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
new file mode 100644
index 000000000000..113ad7d03917
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild,v 1.1 2011/08/28 21:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 394a7cec3ccd..a4015e448197 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.82 2011/08/07 10:53:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.83 2011/08/28 21:12:32 swift Exp $
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+ Introduce policy based on refpolicy 20110726
*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
new file mode 100644
index 000000000000..17885cb86d8e
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+
+EAPI="4"
+IUSE="+peer_perms +open_perms +ubac doc"
+
+inherit eutils
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-1.30.30
+ >=sys-fs/udev-151"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-1.30.12"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ # Apply the gentoo patches to the policy. These patches are only necessary
+ # for base policies, or for interface changes on modules.
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+
+ cd "${S}/refpolicy"
+ # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+ # system_r role
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mls/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "Make conf in ${i} failed"
+
+ # Define what we see as "base" and what we want to remain modular.
+ cp "${FILESDIR}/modules.conf" \
+ "${S}/${i}/policy/modules.conf" \
+ || die "failed to set up modules.conf"
+ # In case of "targeted", we add the "unconfined" to the base policy
+ if [[ "${i}" == "targeted" ]];
+ then
+ echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
+ fi
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ if use doc; then
+ make html || die
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ dohtml doc/html/*;
+ fi
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+ previous_less_than_r13=$?
+}
+
+pkg_postinst() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting base module into ${i} module store."
+
+ cd "${ROOT}/usr/share/selinux/${i}"
+ semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
+ done
+ elog "Updates on policies might require you to relabel files. If you, after"
+ elog "installing new SELinux policies, get 'permission denied' errors,"
+ elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 89ecc540ab90..dac8dceef449 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.31 2011/06/04 16:11:48 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.32 2011/08/28 21:12:32 swift Exp $
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
new file mode 100644
index 000000000000..cc538dfc92df
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index aedec565d6fe..b54ee8e02783 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.2 2011/06/02 12:07:27 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.3 2011/08/28 21:12:54 swift Exp $
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-bitlbee-2.20101213.ebuild:
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
new file mode 100644
index 000000000000..fb0ed0358007
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild,v 1.1 2011/08/28 21:12:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 4b275c6f2e9e..6e53c1ed63ff 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.2 2011/06/02 12:07:47 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.3 2011/08/28 21:12:47 swift Exp $
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-bluetooth-2.20101213.ebuild:
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
new file mode 100644
index 000000000000..06e92ad11555
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.1 2011/08/28 21:12:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-bluez-2.20110726"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index b5c9f3c2a27a..6ac8064561e2 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bluez
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.14 2011/06/04 16:12:48 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.15 2011/08/28 21:13:02 swift Exp $
+
+*selinux-bluez-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-bluez-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-bluez-2.20090730.ebuild, -selinux-bluez-2.20091215.ebuild,
diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
new file mode 100644
index 000000000000..c5c119872b32
--- /dev/null
+++ b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild,v 1.1 2011/08/28 21:13:02 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-bluetooth-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for Bluez (meta-package for bluetooth)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 5fbbedf3eb82..71f840ee93f7 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.2 2011/06/02 12:08:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.3 2011/08/28 21:12:31 swift Exp $
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-brctl-2.20101213.ebuild:
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
new file mode 100644
index 000000000000..b92fb0bebda4
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild,v 1.1 2011/08/28 21:12:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 9204e44d9556..be134307eaa8 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.2 2011/06/02 12:08:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.3 2011/08/28 21:13:02 swift Exp $
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-calamaris-2.20101213.ebuild:
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
new file mode 100644
index 000000000000..52a2719dfef5
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild,v 1.1 2011/08/28 21:13:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 64beb5945b4f..d0e36c5755c2 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.2 2011/06/02 12:09:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.3 2011/08/28 21:13:11 swift Exp $
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-canna-2.20101213.ebuild:
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
new file mode 100644
index 000000000000..51751968d322
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 109ef75710c5..7fd1bcb4ffb5 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.2 2011/06/02 12:09:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.3 2011/08/28 21:12:33 swift Exp $
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ccs-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
new file mode 100644
index 000000000000..65b2f673f15f
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild,v 1.1 2011/08/28 21:12:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index 253aaa5aa922..c1a65fa86ac9 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.2 2011/06/02 12:09:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.3 2011/08/28 21:13:12 swift Exp $
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-cdrecord-2.20101213.ebuild:
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
new file mode 100644
index 000000000000..d8859b4676a3
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild,v 1.1 2011/08/28 21:13:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 2d81d4b3bc0b..7a303ea88e81 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.2 2011/06/02 12:10:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.3 2011/08/28 21:12:35 swift Exp $
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-cgroup-2.20101213.ebuild:
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
new file mode 100644
index 000000000000..d97c961590ac
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild,v 1.1 2011/08/28 21:12:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 9af7ecc26ee8..dad7932e1d66 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.2 2011/06/02 12:10:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.3 2011/08/28 21:13:09 swift Exp $
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-chronyd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
new file mode 100644
index 000000000000..0bc61d796707
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild,v 1.1 2011/08/28 21:13:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 45b32eb7938b..0de5b664d19d 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.25 2011/06/04 16:14:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.26 2011/08/28 21:12:32 swift Exp $
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
new file mode 100644
index 000000000000..807fed1da561
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 59c52bf1b197..69fd4dfda15f 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.29 2011/06/04 16:15:18 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.30 2011/08/28 21:12:40 swift Exp $
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
new file mode 100644
index 000000000000..2098d055a7b9
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild,v 1.1 2011/08/28 21:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 76c5e421afd7..5e04388d1027 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.2 2011/06/02 12:11:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.3 2011/08/28 21:12:53 swift Exp $
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-consolekit-2.20101213.ebuild:
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..56b52835a3af
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20110726-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 4961f484b2ea..8b3d1717732a 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.2 2011/06/02 12:11:53 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.3 2011/08/28 21:12:46 swift Exp $
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-corosync-2.20101213.ebuild:
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
new file mode 100644
index 000000000000..90c2b320f787
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild,v 1.1 2011/08/28 21:12:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index b1e2719a108a..a576d9355d73 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.5 2011/06/04 16:18:23 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.6 2011/08/28 21:12:42 swift Exp $
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..f870b7f6c5ab
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index db9faf00483b..e1de00321b7e 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.2 2011/06/02 12:12:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.3 2011/08/28 21:13:01 swift Exp $
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-cpucontrol-2.20101213.ebuild:
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
new file mode 100644
index 000000000000..7984424f7df0
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild,v 1.1 2011/08/28 21:13:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 9a9209cec92e..3cf521bfb18e 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.2 2011/06/02 12:13:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.3 2011/08/28 21:13:01 swift Exp $
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-cpufreqselector-2.20101213.ebuild:
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
new file mode 100644
index 000000000000..aa995d115067
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild,v 1.1 2011/08/28 21:13:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 190d3564d34f..c112e06d0799 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.11 2011/06/04 16:26:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.12 2011/08/28 21:13:01 swift Exp $
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
new file mode 100644
index 000000000000..c5682f1f75ce
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild,v 1.1 2011/08/28 21:13:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 21d8e8fbb453..87256b3a4bcd 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.2 2011/06/02 12:13:58 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.3 2011/08/28 21:13:12 swift Exp $
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-cvs-2.20101213.ebuild:
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
new file mode 100644
index 000000000000..b417795dd0ac
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild,v 1.1 2011/08/28 21:13:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 01b1e7b64522..f981bd66493e 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.2 2011/06/02 12:14:18 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.3 2011/08/28 21:13:02 swift Exp $
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-cyphesis-2.20101213.ebuild:
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
new file mode 100644
index 000000000000..66194941cee5
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild,v 1.1 2011/08/28 21:13:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index 83fbebf8970b..21fef3f8c4a7 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.20 2011/06/04 16:27:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.21 2011/08/28 21:13:01 swift Exp $
+
+*selinux-cyrus-sasl-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-cyrus-sasl-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-cyrus-sasl-2.20090730.ebuild, -selinux-cyrus-sasl-2.20091215.ebuild,
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
new file mode 100644
index 000000000000..bf0e19ef4616
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild,v 1.1 2011/08/28 21:13:01 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-sasl-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for Cyrus-sasl (meta-package for sasl)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 5ba2dcb3a6bd..4ff4d86f1a3a 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.36 2011/06/04 16:30:16 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.37 2011/08/28 21:13:00 swift Exp $
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-daemontools-2.20090730.ebuild,
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
new file mode 100644
index 000000000000..7d84192ad3fc
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild,v 1.1 2011/08/28 21:13:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index c320ad9d5f90..0c0b93a6b0d1 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.26 2011/06/04 16:31:24 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.27 2011/08/28 21:12:30 swift Exp $
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
new file mode 100644
index 000000000000..499d156cd7dd
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild,v 1.1 2011/08/28 21:12:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index c5b816702645..339ccacb02cb 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.2 2011/06/02 12:15:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.3 2011/08/28 21:12:57 swift Exp $
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dbskk-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
new file mode 100644
index 000000000000..985bee3287a9
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild,v 1.1 2011/08/28 21:12:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index b0336c3c73ab..8c726a1b6211 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.14 2011/06/04 16:37:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.15 2011/08/28 21:13:13 swift Exp $
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
new file mode 100644
index 000000000000..1cfbbe45d4b2
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild,v 1.1 2011/08/28 21:13:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 6868dd6b89e1..da755417efc2 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.2 2011/06/02 12:16:23 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.3 2011/08/28 21:12:53 swift Exp $
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dcc-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
new file mode 100644
index 000000000000..2f10f6f8925f
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.1 2011/08/28 21:12:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index d2fedf3b2d35..a86628bff750 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.2 2011/06/02 12:16:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.3 2011/08/28 21:12:56 swift Exp $
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ddclient-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
new file mode 100644
index 000000000000..1d4b21c74170
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild,v 1.1 2011/08/28 21:12:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 2df477d39847..88036bd816c0 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.2 2011/06/02 12:17:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.3 2011/08/28 21:13:03 swift Exp $
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ddcprobe-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
new file mode 100644
index 000000000000..b2cebf3aece7
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild,v 1.1 2011/08/28 21:13:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 8c34e55b2b5d..aebf10fee67b 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-desktop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.16 2011/06/04 16:38:20 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.17 2011/08/28 21:12:37 swift Exp $
+
+*selinux-desktop-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-desktop-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-desktop-2.20090730.ebuild, -selinux-desktop-2.20091215.ebuild,
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
new file mode 100644
index 000000000000..e8835c455218
--- /dev/null
+++ b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild,v 1.1 2011/08/28 21:12:37 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-xserver-2.20110726
+ >=sec-policy/selinux-xfs-2.20110726
+ >=sec-policy/selinux-mplayer-2.20110726
+ >=sec-policy/selinux-java-2.20110726
+ >=sec-policy/selinux-mono-2.20110726
+ >=sec-policy/selinux-wine-2.20110726"
+
+RDEPEND="acpi? ( sec-policy/selinux-acpi )
+ apm? ( sec-policy/selinux-acpi )
+ avahi? ( sec-policy/selinux-avahi )
+ bluetooth? ( sec-policy/selinux-bluez )
+ crypt? ( sec-policy/selinux-gnupg )
+ dbus? ( sec-policy/selinux-dbus )
+ pcmcia? ( sec-policy/selinux-pcmcia )"
+
+IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
+
+DESCRIPTION="SELinux policy for Desktop related apps (deprecated)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index af79fdb4b170..3cb59685cf4d 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.34 2011/06/04 16:39:21 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.35 2011/08/28 21:12:51 swift Exp $
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
new file mode 100644
index 000000000000..dda983c20f7f
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.1 2011/08/28 21:12:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 6b3c5f5c964b..a5c945bbaf6f 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.2 2011/06/02 12:18:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.3 2011/08/28 21:12:32 swift Exp $
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dictd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
new file mode 100644
index 000000000000..685897394c68
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index dc5a9aaad48a..4383142eaa20 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.22 2011/06/04 16:40:27 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.23 2011/08/28 21:12:51 swift Exp $
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
new file mode 100644
index 000000000000..1016d2fff349
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild,v 1.1 2011/08/28 21:12:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index d73c40bf1765..60d11c2db4bd 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.27 2011/06/04 16:41:21 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.28 2011/08/28 21:13:11 swift Exp $
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
new file mode 100644
index 000000000000..134617909e51
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index eca0c86c9a44..31b50fbd4555 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.2 2011/06/02 12:19:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.3 2011/08/28 21:12:46 swift Exp $
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dkim-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
new file mode 100644
index 000000000000..1659d34d44a3
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild,v 1.1 2011/08/28 21:12:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+DEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ >=sec-policy/selinux-milter-2.20110726"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index b7ad98500846..17d648c3bd56 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.2 2011/06/02 12:19:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.3 2011/08/28 21:12:58 swift Exp $
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dmidecode-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
new file mode 100644
index 000000000000..9aa18eff593e
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild,v 1.1 2011/08/28 21:12:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 274bb62c3326..beabccbccb9b 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.11 2011/06/04 16:42:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.12 2011/08/28 21:12:37 swift Exp $
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
new file mode 100644
index 000000000000..cccc06d919f1
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild,v 1.1 2011/08/28 21:12:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index e154b8a462c8..c92dec8ad631 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.2 2011/06/02 12:20:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.3 2011/08/28 21:13:00 swift Exp $
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-dovecot-2.20101213.ebuild:
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
new file mode 100644
index 000000000000..f4b6a74cd15f
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild,v 1.1 2011/08/28 21:13:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 000000000000..ab6269047374
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.1 2011/08/28 21:12:38 swift Exp $
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+ +metadata.xml:
+ New policy based on refpolicy 20110726 sources
+
diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 000000000000..459d58f79ac9
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
new file mode 100644
index 000000000000..779448dc3a12
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
+ >=sys-apps/policycoreutils-1.30.30
+ >=sec-policy/selinux-base-policy-${PV}"
+
+pkg_postinst() {
+ einfo "The SELinux entropyd module is the replacement of audioentropyd and"
+ einfo "is made more generic for all-purpose entropy daemons, including"
+ einfo "audioentropyd and haveged."
+ einfo
+ einfo "If you are upgrading from an audioentropyd module, the installation"
+ einfo "of the new policy module might fail due to collisions. You will need"
+ einfo "to remove the current audioentropyd module first:"
+ einfo " # semodule -r audioentropy"
+ einfo
+ einfo "Then, you can install the new policy:"
+ einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
+ echo
+ einfo "Portage will automatically try to load the entropyd module now."
+ selinux-policy-2_pkg_postinst
+}
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index e3abe588b675..c19de37736d0 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.2 2011/06/02 12:20:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.3 2011/08/28 21:12:39 swift Exp $
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-evolution-2.20101213.ebuild:
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
new file mode 100644
index 000000000000..ae937bd78160
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild,v 1.1 2011/08/28 21:12:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index f15dbd527dd4..361c1dd678b5 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.2 2011/06/02 12:20:54 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.3 2011/08/28 21:12:47 swift Exp $
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-exim-2.20101213.ebuild:
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
new file mode 100644
index 000000000000..f98c26da3f23
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild,v 1.1 2011/08/28 21:12:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 5a21c676d5f1..54c7109caafc 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.2 2011/06/02 12:21:15 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.3 2011/08/28 21:13:11 swift Exp $
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-fail2ban-2.20101213.ebuild:
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
new file mode 100644
index 000000000000..0a55c7d1f16a
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index bec154696eb1..3b801320ab50 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.2 2011/06/02 12:21:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.3 2011/08/28 21:12:49 swift Exp $
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-fetchmail-2.20101213.ebuild:
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
new file mode 100644
index 000000000000..6426fb37f546
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild,v 1.1 2011/08/28 21:12:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index c68e078f5b80..9235c8477d72 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.2 2011/06/02 12:21:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.3 2011/08/28 21:12:57 swift Exp $
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-finger-2.20101213.ebuild:
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
new file mode 100644
index 000000000000..d607e6951ce6
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild,v 1.1 2011/08/28 21:12:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 4aaefc811f6f..f775c9eace04 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.2 2011/06/02 12:22:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.3 2011/08/28 21:12:42 swift Exp $
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-fprintd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
new file mode 100644
index 000000000000..c310a306ce3b
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 000000000000..2a301c428ed7
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.1 2011/08/28 21:12:30 swift Exp $
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+ +metadata.xml:
+ New policy based on refpolicy 20110726 sources
+
diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 000000000000..ca1762e73161
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
new file mode 100644
index 000000000000..b5439af2a54e
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.1 2011/08/28 21:12:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-ftpd-2.20110726"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index bbcb6fa8260d..5c7d96fb779f 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.24 2011/06/04 16:43:58 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.25 2011/08/28 21:13:01 swift Exp $
+
+*selinux-ftpd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ftpd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-ftpd-2.20090730.ebuild, -selinux-ftpd-2.20091215.ebuild,
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
new file mode 100644
index 000000000000..f25b717c4b99
--- /dev/null
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild,v 1.1 2011/08/28 21:13:01 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-ftp-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for FTPd (meta-package for ftp)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index ca231350b41e..ad0b29d2ca21 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.11 2011/06/04 16:45:21 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.12 2011/08/28 21:12:59 swift Exp $
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
diff --git a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
new file mode 100644
index 000000000000..011a83eb8903
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20110726.ebuild,v 1.1 2011/08/28 21:12:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 1381f4319866..28d11b290774 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.2 2011/06/02 12:23:20 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.3 2011/08/28 21:12:58 swift Exp $
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gatekeeper-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
new file mode 100644
index 000000000000..31a4544ad638
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild,v 1.1 2011/08/28 21:12:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 27f141b61830..16c57b58cf30 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.2 2011/06/02 12:23:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.3 2011/08/28 21:13:03 swift Exp $
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gift-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
new file mode 100644
index 000000000000..d1fd95cff7f4
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild,v 1.1 2011/08/28 21:13:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 216f8c86fc32..c7f7b29a7eb3 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.2 2011/06/02 12:24:01 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.3 2011/08/28 21:12:45 swift Exp $
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gitosis-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
new file mode 100644
index 000000000000..04baee643a9e
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild,v 1.1 2011/08/28 21:12:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index 447090702699..503ad96c1b03 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.2 2011/06/02 12:24:22 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.3 2011/08/28 21:12:42 swift Exp $
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gnome-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
new file mode 100644
index 000000000000..6fa9e11b37b3
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index e53773df4404..1f5285e9427b 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.2 2011/06/02 12:25:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.3 2011/08/28 21:13:04 swift Exp $
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gorg-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
new file mode 100644
index 000000000000..80a016543202
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.1 2011/08/28 21:13:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 8ec8a58b960b..6b9dec613b87 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.1 2011/07/25 22:49:21 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.2 2011/08/28 21:12:43 swift Exp $
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..18b65cd31ad3
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GnuPG"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index c3c385c810b1..8ffe0bc71bb2 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.22 2011/06/04 16:47:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.23 2011/08/28 21:12:54 swift Exp $
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
new file mode 100644
index 000000000000..8574b4c95abc
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild,v 1.1 2011/08/28 21:12:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index c76c37cb16b5..eb0f1d4929d6 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.2 2011/06/02 12:25:46 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.3 2011/08/28 21:12:37 swift Exp $
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-gpsd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
new file mode 100644
index 000000000000..47088ee8d61e
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 53388127c6f2..953a2357484a 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.2 2011/06/02 12:26:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.3 2011/08/28 21:13:06 swift Exp $
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-hddtemp-2.20101213.ebuild:
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
new file mode 100644
index 000000000000..ac815d7020ac
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild,v 1.1 2011/08/28 21:13:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index d5c06a766770..54c5593a476d 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.2 2011/06/02 12:26:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.3 2011/08/28 21:12:31 swift Exp $
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-icecast-2.20101213.ebuild:
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
new file mode 100644
index 000000000000..c68cd70393a0
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild,v 1.1 2011/08/28 21:12:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index c7c6763d61b5..8ca8ce6bb6c5 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.2 2011/06/02 12:26:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.3 2011/08/28 21:12:52 swift Exp $
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ifplugd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
new file mode 100644
index 000000000000..cb74a64a9668
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index f03b5e517b4c..4ea119ff29b0 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.2 2011/06/02 12:27:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.3 2011/08/28 21:12:58 swift Exp $
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-imaze-2.20101213.ebuild:
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
new file mode 100644
index 000000000000..ad385e50a41f
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild,v 1.1 2011/08/28 21:12:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index e1fd75bdfe32..ff2b6aca8015 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.11 2011/06/04 16:48:45 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.12 2011/08/28 21:12:36 swift Exp $
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
new file mode 100644
index 000000000000..d98bd8d3cea7
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 3ce98acb3a90..faca7da26351 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.2 2011/06/02 12:27:52 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.3 2011/08/28 21:12:34 swift Exp $
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-inn-2.20101213.ebuild:
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
new file mode 100644
index 000000000000..f4eaddaafe25
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild,v 1.1 2011/08/28 21:12:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index 314963218f7e..cbafadb6ea59 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.25 2011/06/04 16:49:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.26 2011/08/28 21:12:42 swift Exp $
+
+*selinux-ipsec-tools-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-tools-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-ipsec-tools-2.20090730.ebuild,
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
new file mode 100644
index 000000000000..8c7a154094f0
--- /dev/null
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-ipsec-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for ipsec-tools (meta-package for ipsec)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 000000000000..4bde61505d00
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.1 2011/08/28 21:12:45 swift Exp $
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+ +metadata.xml:
+ New policy based on refpolicy 20110726 sources
+
diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 000000000000..3bbae2279ffc
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
new file mode 100644
index 000000000000..bb1b3a9d1140
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.1 2011/08/28 21:12:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-ipsec-tools-2.20110726"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index a43bf752ede5..9da5e842a32a 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.2 2011/06/02 12:28:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.3 2011/08/28 21:12:59 swift Exp $
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ircd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
new file mode 100644
index 000000000000..7c230464012f
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index c3369cd8db0e..56439d6af9e0 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.2 2011/06/02 12:28:55 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.3 2011/08/28 21:12:44 swift Exp $
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-irqbalance-2.20101213.ebuild:
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
new file mode 100644
index 000000000000..24c406346f80
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild,v 1.1 2011/08/28 21:12:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 13f035f4c41d..0767d9040f8b 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-jabber-server
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.18 2011/06/04 17:13:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.19 2011/08/28 21:13:08 swift Exp $
+
+*selinux-jabber-server-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-jabber-server-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-jabber-server-2.20090730.ebuild,
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
new file mode 100644
index 000000000000..3452036ec3de
--- /dev/null
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild,v 1.1 2011/08/28 21:13:08 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-jabber-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for Jabber server (meta-package for jabber)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 000000000000..5182b5944327
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.1 2011/08/28 21:12:31 swift Exp $
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+ +metadata.xml:
+ New policy based on refpolicy 20110726 sources
+
diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 000000000000..82e255025ea3
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
new file mode 100644
index 000000000000..8be58c7b56e1
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.1 2011/08/28 21:12:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-jabber-server-2.20110726"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index eb4899e791e1..2c0d75ed040c 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.2 2011/06/02 12:29:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.3 2011/08/28 21:13:13 swift Exp $
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-java-2.20101213.ebuild:
diff --git a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
new file mode 100644
index 000000000000..a29be44c3612
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20110726.ebuild,v 1.1 2011/08/28 21:13:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index c584489a39da..520055965ed9 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.2 2011/06/02 12:29:57 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.3 2011/08/28 21:12:48 swift Exp $
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-kdump-2.20101213.ebuild:
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
new file mode 100644
index 000000000000..1e0c762b4e1e
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild,v 1.1 2011/08/28 21:12:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index f394106f2b90..2a0f1ad6f46d 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.18 2011/06/04 17:15:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.19 2011/08/28 21:12:39 swift Exp $
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
new file mode 100644
index 000000000000..9cc0e29e7fe9
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild,v 1.1 2011/08/28 21:12:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 101687a5f53b..61c898e74c1d 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.2 2011/06/02 12:30:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.3 2011/08/28 21:12:38 swift Exp $
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-kerneloops-2.20101213.ebuild:
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
new file mode 100644
index 000000000000..64287076553c
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index b286fc855f9c..6e2660985f86 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.2 2011/06/02 12:31:00 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.3 2011/08/28 21:12:42 swift Exp $
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-kismet-2.20101213.ebuild:
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
new file mode 100644
index 000000000000..e9d4e90d57f3
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 9330807fc085..d1a55fee8fb6 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.2 2011/06/02 12:31:21 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.3 2011/08/28 21:12:41 swift Exp $
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ksmtuned-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
new file mode 100644
index 000000000000..6922fe06209d
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild,v 1.1 2011/08/28 21:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 03ac5d271c20..98deec7c544f 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.2 2011/06/02 12:31:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.3 2011/08/28 21:13:04 swift Exp $
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-kudzu-2.20101213.ebuild:
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
new file mode 100644
index 000000000000..ce9be525e907
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild,v 1.1 2011/08/28 21:13:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 3147f991d165..ded99a5cb39d 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.2 2011/06/02 12:32:02 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.3 2011/08/28 21:12:32 swift Exp $
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ldap-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..d5301abfca36
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index ae7b02afefea..ee1b639e0a36 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.2 2011/06/02 12:32:23 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.3 2011/08/28 21:12:47 swift Exp $
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-links-2.20101213.ebuild:
diff --git a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..bb404c8935d1
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 19ceb76da2a5..713a58948801 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.2 2011/06/02 12:32:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.3 2011/08/28 21:13:10 swift Exp $
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-lircd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
new file mode 100644
index 000000000000..e631934d9bb9
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild,v 1.1 2011/08/28 21:13:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 5a86ed8dd2e3..631b42fbb295 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.2 2011/06/02 12:33:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.3 2011/08/28 21:12:55 swift Exp $
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-loadkeys-2.20101213.ebuild:
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
new file mode 100644
index 000000000000..f79c22b401af
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild,v 1.1 2011/08/28 21:12:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index b484c022c468..2c0bd06d1dcf 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.2 2011/06/02 12:33:26 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.3 2011/08/28 21:13:07 swift Exp $
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-lockdev-2.20101213.ebuild:
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
new file mode 100644
index 000000000000..fe05d39c40df
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild,v 1.1 2011/08/28 21:13:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 98850f02942a..26e8a5dd6984 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.28 2011/06/04 17:17:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.29 2011/08/28 21:13:08 swift Exp $
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
new file mode 100644
index 000000000000..959951dba0ec
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild,v 1.1 2011/08/28 21:13:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 740725008f23..592f82ca0fe5 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.2 2011/06/02 12:34:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.3 2011/08/28 21:13:11 swift Exp $
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-logwatch-2.20101213.ebuild:
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
new file mode 100644
index 000000000000..f0e21ad5be7c
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index cef412f67f4d..34b1f2761c5c 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.11 2011/06/04 17:18:42 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.12 2011/08/28 21:12:57 swift Exp $
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
new file mode 100644
index 000000000000..56e7e371dfdd
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index b3b9fb273a5b..61f380bd1345 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.2 2011/06/02 12:34:50 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.3 2011/08/28 21:12:33 swift Exp $
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-mailman-2.20101213.ebuild:
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
new file mode 100644
index 000000000000..f531400949f7
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild,v 1.1 2011/08/28 21:12:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 98fc3056f06e..698f1ca7a6c0 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.2 2011/06/02 12:35:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.3 2011/08/28 21:13:00 swift Exp $
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-mcelog-2.20101213.ebuild:
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
new file mode 100644
index 000000000000..bb6c6982cf8d
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild,v 1.1 2011/08/28 21:13:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index abdf0c4f9515..933a78cc15de 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.2 2011/06/02 12:35:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.3 2011/08/28 21:12:54 swift Exp $
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-memcached-2.20101213.ebuild:
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
new file mode 100644
index 000000000000..947a0d82334c
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild,v 1.1 2011/08/28 21:12:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index e9878de50264..ed59c91eac43 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.2 2011/06/02 12:35:53 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.3 2011/08/28 21:13:09 swift Exp $
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-milter-2.20101213.ebuild:
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
new file mode 100644
index 000000000000..9732761b9511
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild,v 1.1 2011/08/28 21:13:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index ebe6601d611e..a284c532fa87 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.2 2011/06/02 12:36:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.3 2011/08/28 21:12:45 swift Exp $
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-modemmanager-2.20101213.ebuild:
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
new file mode 100644
index 000000000000..a7b3cf9e1cd0
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild,v 1.1 2011/08/28 21:12:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 83f984bb276e..9e3e34b08997 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.2 2011/06/02 12:36:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.3 2011/08/28 21:12:55 swift Exp $
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-mono-2.20101213.ebuild:
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
new file mode 100644
index 000000000000..9e5af603b715
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild,v 1.1 2011/08/28 21:12:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index e5d3368a616b..97d77905f502 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.6 2011/08/07 10:57:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.7 2011/08/28 21:12:42 swift Exp $
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..19d6eaf8b9b3
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 7d80903b97ee..3e3a22f4a48f 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.2 2011/06/02 12:37:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.3 2011/08/28 21:12:51 swift Exp $
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-mplayer-2.20101213.ebuild:
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
new file mode 100644
index 000000000000..f597b2dde3f2
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild,v 1.1 2011/08/28 21:12:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 9e56092e82d6..341596279024 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.2 2011/06/02 12:37:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.3 2011/08/28 21:12:51 swift Exp $
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-mrtg-2.20101213.ebuild:
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
new file mode 100644
index 000000000000..3bc873e77e6c
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild,v 1.1 2011/08/28 21:12:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
index b52720ff929d..428e1095737b 100644
--- a/sec-policy/selinux-mta/ChangeLog
+++ b/sec-policy/selinux-mta/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mta
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.2 2011/06/02 12:37:59 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.3 2011/08/28 21:13:09 swift Exp $
+
+*selinux-mta-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mta-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-mta-2.20101213.ebuild:
diff --git a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
new file mode 100644
index 000000000000..0427e01fde8a
--- /dev/null
+++ b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild,v 1.1 2011/08/28 21:13:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mta"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mta"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 158f6e9554ce..2f9a064403bf 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.12 2011/06/04 17:21:03 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.13 2011/08/28 21:12:44 swift Exp $
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
new file mode 100644
index 000000000000..07a5ba85b742
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild,v 1.1 2011/08/28 21:12:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 53c5729a9f17..3df1850602a5 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.4 2011/06/04 17:22:24 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.5 2011/08/28 21:12:36 swift Exp $
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..2618cd94cf8f
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 08c7a9e1f6e3..587bc95cfa22 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.35 2011/06/04 17:24:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.36 2011/08/28 21:13:05 swift Exp $
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..90a402d8027b
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 04bb0ec04f0c..dae4aacce020 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.2 2011/06/02 12:39:23 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.3 2011/08/28 21:13:02 swift Exp $
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-nagios-2.20101213.ebuild:
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..749c77348aab
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 9c314edc31b2..4af8e2351e06 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.2 2011/06/02 12:39:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.3 2011/08/28 21:12:43 swift Exp $
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-nessus-2.20101213.ebuild:
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
new file mode 100644
index 000000000000..931100d93aae
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild,v 1.1 2011/08/28 21:12:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index c8a019a124f5..7c248750127d 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.2 2011/06/02 12:40:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.3 2011/08/28 21:13:04 swift Exp $
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-networkmanager-2.20101213.ebuild:
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..969ee3af6e06
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index 9b0e805141e6..4896fd1baabc 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nfs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.19 2011/06/04 17:47:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.20 2011/08/28 21:12:49 swift Exp $
+
+*selinux-nfs-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-nfs-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-nfs-2.20090730.ebuild, -selinux-nfs-2.20091215.ebuild,
diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
new file mode 100644
index 000000000000..af539fd8381c
--- /dev/null
+++ b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild,v 1.1 2011/08/28 21:12:49 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-rpc-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for nfs (meta-package for rpc)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index d425452887c4..76c2ec6c0b11 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.1 2011/07/25 23:06:58 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.2 2011/08/28 21:12:36 swift Exp $
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..e669b7bf089d
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index ab01a822236f..4c89c92c978d 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.22 2011/06/04 17:48:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.23 2011/08/28 21:12:44 swift Exp $
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
new file mode 100644
index 000000000000..246584e1a138
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild,v 1.1 2011/08/28 21:12:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 469bfcaa5c4c..bc66823ff1fb 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.36 2011/06/04 17:49:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.37 2011/08/28 21:12:57 swift Exp $
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
new file mode 100644
index 000000000000..d0ae9844d04f
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild,v 1.1 2011/08/28 21:12:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 9f1176558fb2..2f93c2623642 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.2 2011/06/02 12:41:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.3 2011/08/28 21:13:02 swift Exp $
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-nut-2.20101213.ebuild:
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
new file mode 100644
index 000000000000..4d43bdb78c7e
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild,v 1.1 2011/08/28 21:13:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 8e6e8e54ece7..a9266821ce49 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.2 2011/06/02 12:41:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.3 2011/08/28 21:12:56 swift Exp $
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-nx-2.20101213.ebuild:
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
new file mode 100644
index 000000000000..11cae0f1c084
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild,v 1.1 2011/08/28 21:12:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
index 8d4b06130edd..5d0eaf677a8c 100644
--- a/sec-policy/selinux-oidentd/ChangeLog
+++ b/sec-policy/selinux-oidentd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oidentd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.2 2011/06/02 12:42:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.3 2011/08/28 21:12:55 swift Exp $
+
+*selinux-oidentd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-oidentd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-oidentd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
new file mode 100644
index 000000000000..aa2f7de7ef14
--- /dev/null
+++ b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oidentd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oidentd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index efd5a8c30dd1..a9f1c20d965a 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.2 2011/06/02 12:42:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.3 2011/08/28 21:13:08 swift Exp $
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-openct-2.20101213.ebuild:
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
new file mode 100644
index 000000000000..2deb35dd0552
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild,v 1.1 2011/08/28 21:13:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index be6e3fabfcf0..26e503b582ed 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.19 2011/06/04 17:52:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.20 2011/08/28 21:13:06 swift Exp $
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
new file mode 100644
index 000000000000..b177020ad0bf
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild,v 1.1 2011/08/28 21:13:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 3734dcbf5f17..2aace06e389f 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,10 @@
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
+
*selinux-pan-2.20101213-r1 (07 Aug 2011)
07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..a60418b57817
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 9ffbb2bed65e..e1e81d1d5dc4 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.14 2011/06/04 17:53:46 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.15 2011/08/28 21:12:55 swift Exp $
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
new file mode 100644
index 000000000000..ac633fddc30a
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild,v 1.1 2011/08/28 21:12:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 8d04d92adb4c..dd48c8a6bcf0 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.2 2011/06/02 12:43:55 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.3 2011/08/28 21:12:42 swift Exp $
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-perdition-2.20101213.ebuild:
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
new file mode 100644
index 000000000000..22f199a28615
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild,v 1.1 2011/08/28 21:12:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index a9fa864d5884..83dc742b5d7a 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.2 2011/06/02 12:44:16 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.3 2011/08/28 21:13:07 swift Exp $
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-podsleuth-2.20101213.ebuild:
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
new file mode 100644
index 000000000000..5df2bf9e2628
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild,v 1.1 2011/08/28 21:13:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index aac235c14b10..dc79a304aaff 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.2 2011/06/02 12:44:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.3 2011/08/28 21:12:30 swift Exp $
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-policykit-2.20101213.ebuild:
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
new file mode 100644
index 000000000000..02495a2fd7e3
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild,v 1.1 2011/08/28 21:12:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 65811cd4896d..2be0d9698537 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.24 2011/06/04 17:54:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.25 2011/08/28 21:13:03 swift Exp $
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
new file mode 100644
index 000000000000..7be7ebd87c6e
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild,v 1.1 2011/08/28 21:13:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 489259e17d3f..4b38eaba988d 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.35 2011/06/04 17:55:53 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.36 2011/08/28 21:13:00 swift Exp $
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..33e33bfc979b
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index a49fc00eef60..75d2d11d8a5f 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.31 2011/06/04 17:56:50 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.32 2011/08/28 21:13:00 swift Exp $
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..77c980096357
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 3a84452cbd58..6755a69ab89d 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.2 2011/06/02 12:46:02 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.3 2011/08/28 21:12:53 swift Exp $
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-postgrey-2.20101213.ebuild:
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
new file mode 100644
index 000000000000..c0c971475801
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild,v 1.1 2011/08/28 21:12:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 6c40aa325f27..bb40ced69e64 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.12 2011/06/04 17:59:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.13 2011/08/28 21:13:05 swift Exp $
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Fixed manifest signing
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
new file mode 100644
index 000000000000..dea385b59aea
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild,v 1.1 2011/08/28 21:13:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index 97c0665864c8..6be0bfd9e1e2 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.2 2011/06/02 12:46:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.3 2011/08/28 21:12:51 swift Exp $
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-prelink-2.20101213.ebuild:
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
new file mode 100644
index 000000000000..252953bb81a6
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild,v 1.1 2011/08/28 21:12:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 69eb102338bb..96730b79ea1f 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.2 2011/06/02 12:47:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.3 2011/08/28 21:13:06 swift Exp $
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-prelude-2.20101213.ebuild:
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
new file mode 100644
index 000000000000..b9425676c77c
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild,v 1.1 2011/08/28 21:13:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 3e3b6dc73087..373c9040049a 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.19 2011/06/04 18:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.20 2011/08/28 21:13:06 swift Exp $
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
new file mode 100644
index 000000000000..a346621ffd0e
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild,v 1.1 2011/08/28 21:13:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index b52c4d1ca40d..02b97f870f2f 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.27 2011/06/04 18:01:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.28 2011/08/28 21:12:59 swift Exp $
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
new file mode 100644
index 000000000000..320bcba9a6b3
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild,v 1.1 2011/08/28 21:12:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 7ddd14e24fb0..9d43a0a927dc 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.2 2011/06/02 12:48:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.3 2011/08/28 21:12:50 swift Exp $
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-psad-2.20101213.ebuild:
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
new file mode 100644
index 000000000000..ef17c9886185
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild,v 1.1 2011/08/28 21:12:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 8ca0a17112bd..80afa573143e 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.25 2011/06/04 18:02:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.26 2011/08/28 21:13:09 swift Exp $
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
new file mode 100644
index 000000000000..f1e2e28b3518
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild,v 1.1 2011/08/28 21:13:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index de02a6ebfd36..17c67a40ccf8 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.2 2011/06/02 12:48:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.3 2011/08/28 21:12:48 swift Exp $
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-pulseaudio-2.20101213.ebuild:
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
new file mode 100644
index 000000000000..ff896d9f1c79
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild,v 1.1 2011/08/28 21:12:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index f20f80fae00b..36b628165932 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.3 2011/07/25 23:14:24 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.4 2011/08/28 21:13:11 swift Exp $
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
*selinux-puppet-2.20101213-r3 (25 Jul 2011)
*selinux-puppet-2.20101213-r2 (25 Jul 2011)
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..3fca2a726d57
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20110726-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 64c698370e62..5ed5ea87b992 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.2 2011/06/02 12:49:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.3 2011/08/28 21:12:31 swift Exp $
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-pyicqt-2.20101213.ebuild:
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
new file mode 100644
index 000000000000..ffa499b9f8d4
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild,v 1.1 2011/08/28 21:12:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 4fc699f90787..6defe0e6d06d 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.11 2011/06/04 18:03:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.12 2011/08/28 21:12:39 swift Exp $
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
new file mode 100644
index 000000000000..03810e585d1d
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild,v 1.1 2011/08/28 21:12:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index 40ae33e0fe68..d11e67f7c256 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.2 2011/06/02 12:50:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.3 2011/08/28 21:12:32 swift Exp $
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-qemu-2.20101213.ebuild:
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..58c571f407db
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 33ddb77cdb04..c3d1cebcd0f8 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.26 2011/06/04 18:05:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.27 2011/08/28 21:12:40 swift Exp $
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
new file mode 100644
index 000000000000..82d9b3088402
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild,v 1.1 2011/08/28 21:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 752d94767346..445a11b5c4fa 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.2 2011/06/02 12:50:54 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.3 2011/08/28 21:13:09 swift Exp $
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-quota-2.20101213.ebuild:
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
new file mode 100644
index 000000000000..4485711f8d8a
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild,v 1.1 2011/08/28 21:13:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 25754e245572..c236f0e37229 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.2 2011/06/02 12:51:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.3 2011/08/28 21:12:54 swift Exp $
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-radius-2.20101213.ebuild:
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
new file mode 100644
index 000000000000..cb5064417e4f
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild,v 1.1 2011/08/28 21:12:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 31970216867f..95e408bd4ec0 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.2 2011/06/02 12:51:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.3 2011/08/28 21:12:39 swift Exp $
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-radvd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
new file mode 100644
index 000000000000..27c021cfd8ea
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index c015fdcf2e0e..ee96d7552498 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.11 2011/06/04 18:06:15 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.12 2011/08/28 21:13:05 swift Exp $
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
new file mode 100644
index 000000000000..ad07f61bce3c
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild,v 1.1 2011/08/28 21:13:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index b9b68992f427..77efad6825d9 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.2 2011/06/02 12:52:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.3 2011/08/28 21:12:48 swift Exp $
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-rgmanager-2.20101213.ebuild:
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
new file mode 100644
index 000000000000..e04f7948f91d
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild,v 1.1 2011/08/28 21:12:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 39aeec8f0cb4..8205d26b6391 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.2 2011/06/02 12:52:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.3 2011/08/28 21:13:10 swift Exp $
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-roundup-2.20101213.ebuild:
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
new file mode 100644
index 000000000000..e50d5f107575
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild,v 1.1 2011/08/28 21:13:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 0ba6c17d9ac6..712cb066c7a4 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.3 2011/07/10 02:39:01 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.4 2011/08/28 21:13:03 swift Exp $
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
*selinux-rpc-2.20101213-r1 (10 Jul 2011)
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..989c6007fe49
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:13:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index dd260ab44492..acd324e69981 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.2 2011/06/02 12:53:20 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.3 2011/08/28 21:12:31 swift Exp $
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-rpcbind-2.20101213.ebuild:
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
new file mode 100644
index 000000000000..2d3478ca69d8
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild,v 1.1 2011/08/28 21:12:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index d04a9e86eeb5..f18fc6ff8a76 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.2 2011/06/02 12:53:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.3 2011/08/28 21:12:49 swift Exp $
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-rssh-2.20101213.ebuild:
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
new file mode 100644
index 000000000000..f63491286cd3
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild,v 1.1 2011/08/28 21:12:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 3059b714b4ed..854d6fb87ba6 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.2 2011/06/02 12:54:02 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.3 2011/08/28 21:12:54 swift Exp $
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-rtkit-2.20101213.ebuild:
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
new file mode 100644
index 000000000000..c12e67776c62
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild,v 1.1 2011/08/28 21:12:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index d6545fd5d086..ab2afd745243 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.26 2011/06/04 18:08:24 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.27 2011/08/28 21:13:13 swift Exp $
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
new file mode 100644
index 000000000000..a08f7fa32da4
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild,v 1.1 2011/08/28 21:13:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index 933214a08d6a..d6ae1de41f2c 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.2 2011/06/02 12:54:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.3 2011/08/28 21:12:52 swift Exp $
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-sasl-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
new file mode 100644
index 000000000000..95e13ce25a80
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.1 2011/08/28 21:12:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-cyrus-sasl-2.20110726"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 17149590adc0..6bc7d0c3d434 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.20 2011/06/04 18:09:47 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.21 2011/08/28 21:12:44 swift Exp $
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
new file mode 100644
index 000000000000..1df3c5a2b22d
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild,v 1.1 2011/08/28 21:12:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 27019173e92b..e0789f7be452 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.2 2011/06/02 12:55:26 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.3 2011/08/28 21:13:05 swift Exp $
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-sendmail-2.20101213.ebuild:
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
new file mode 100644
index 000000000000..48b2690582c9
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild,v 1.1 2011/08/28 21:13:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index d1e4372ee48b..f33ac8fe21a6 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.2 2011/06/02 12:55:47 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.3 2011/08/28 21:12:49 swift Exp $
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-shorewall-2.20101213.ebuild:
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
new file mode 100644
index 000000000000..0bc3735300eb
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild,v 1.1 2011/08/28 21:12:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 3fac3c70675b..907bc9f59e80 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.2 2011/06/02 12:56:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.3 2011/08/28 21:12:53 swift Exp $
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-shutdown-2.20101213.ebuild:
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
new file mode 100644
index 000000000000..d9a0ae8af7d3
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild,v 1.1 2011/08/28 21:12:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index a2ca8e60dfcb..98bef4da3f40 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.4 2011/08/07 11:01:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.5 2011/08/28 21:12:33 swift Exp $
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
*selinux-skype-2.20101213-r3 (07 Aug 2011)
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..e42e2a45eae2
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 3d1d74b982b1..1b7b49c2a959 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.2 2011/06/02 12:56:50 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.3 2011/08/28 21:12:34 swift Exp $
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-slocate-2.20101213.ebuild:
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
new file mode 100644
index 000000000000..eef2f01f0a1c
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild,v 1.1 2011/08/28 21:12:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 58873d360d39..624841b24c97 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.2 2011/06/02 12:57:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.3 2011/08/28 21:12:56 swift Exp $
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-slrnpull-2.20101213.ebuild:
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
new file mode 100644
index 000000000000..db80018b8e5d
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild,v 1.1 2011/08/28 21:12:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 8628317bab40..9a48c697599b 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.2 2011/06/02 12:57:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.3 2011/08/28 21:13:01 swift Exp $
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-smartmon-2.20101213.ebuild:
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
new file mode 100644
index 000000000000..61e3a279e8ae
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild,v 1.1 2011/08/28 21:13:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 12418f4840d3..25a63c9edb62 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.2 2011/06/02 12:57:53 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.3 2011/08/28 21:13:04 swift Exp $
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-smokeping-2.20101213.ebuild:
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
new file mode 100644
index 000000000000..3fa2d730957a
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild,v 1.1 2011/08/28 21:13:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 000000000000..ae8b2132b1f4
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.1 2011/08/28 21:12:40 swift Exp $
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+ +metadata.xml:
+ New policy based on refpolicy 20110726 sources
+
diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 000000000000..ebce23de8631
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
new file mode 100644
index 000000000000..b5a48b1085ed
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.1 2011/08/28 21:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+ !<sec-policy/selinux-snmpd-2.20110726"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index 82a97939398f..69ba7ab95251 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.27 2011/06/04 18:11:52 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.28 2011/08/28 21:12:36 swift Exp $
+
+*selinux-snmpd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-snmpd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-snmpd-2.20090730.ebuild, -selinux-snmpd-2.20091215.ebuild,
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
new file mode 100644
index 000000000000..cab2fa131f65
--- /dev/null
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-snmp-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for SNMPd (meta-package for snmp)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index f45ff9dd8e6e..823d4b4269db 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.25 2011/06/04 18:13:47 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.26 2011/08/28 21:12:49 swift Exp $
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
new file mode 100644
index 000000000000..be3ca4e1934f
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild,v 1.1 2011/08/28 21:12:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 6b1207b88065..3f63178fe4ac 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.2 2011/06/02 12:58:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.3 2011/08/28 21:12:50 swift Exp $
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-soundserver-2.20101213.ebuild:
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
new file mode 100644
index 000000000000..e66b316ce805
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild,v 1.1 2011/08/28 21:12:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 096b512fb6fb..c13744bb8183 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.30 2011/06/04 18:24:58 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.31 2011/08/28 21:12:46 swift Exp $
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-spamassassin-2.20090730.ebuild,
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
new file mode 100644
index 000000000000..bdf91356799c
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild,v 1.1 2011/08/28 21:12:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index d3ed2bb5da92..c7b3ea5208f3 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.2 2011/06/02 12:59:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.3 2011/08/28 21:12:52 swift Exp $
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-speedtouch-2.20101213.ebuild:
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
new file mode 100644
index 000000000000..21ae48d26d72
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild,v 1.1 2011/08/28 21:12:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 79748fac4642..e9b771acfd6f 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.35 2011/06/04 18:30:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.36 2011/08/28 21:12:30 swift Exp $
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
new file mode 100644
index 000000000000..3ece7814ce9d
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.1 2011/08/28 21:12:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 0cdffd3ec884..8e4ad8641e5b 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.24 2011/06/04 18:33:44 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.25 2011/08/28 21:12:33 swift Exp $
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
new file mode 100644
index 000000000000..30bd375cbd36
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild,v 1.1 2011/08/28 21:12:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index c0bd3dc102a7..113fddae917a 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.22 2011/06/04 18:34:45 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.23 2011/08/28 21:12:32 swift Exp $
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
new file mode 100644
index 000000000000..b30616865b45
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.1 2011/08/28 21:12:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 0bc4ceb67a59..975661eaaa58 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.2 2011/06/02 13:01:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.3 2011/08/28 21:12:34 swift Exp $
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-sxid-2.20101213.ebuild:
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
new file mode 100644
index 000000000000..7619ccf38b28
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild,v 1.1 2011/08/28 21:12:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index f8b0ce029cc6..0a73285a73fa 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.2 2011/06/02 13:01:25 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.3 2011/08/28 21:13:12 swift Exp $
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-sysstat-2.20101213.ebuild:
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
new file mode 100644
index 000000000000..6d9f2c0fad2d
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild,v 1.1 2011/08/28 21:13:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index ecf023a2d789..b92fb8863f16 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.11 2011/06/04 18:36:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.12 2011/08/28 21:12:59 swift Exp $
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
new file mode 100644
index 000000000000..d225abb443ba
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 36b4f7441c57..ab207d253d96 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.2 2011/06/02 13:02:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.3 2011/08/28 21:13:02 swift Exp $
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-telnet-2.20101213.ebuild:
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
new file mode 100644
index 000000000000..f12d2b8c24c1
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.1 2011/08/28 21:13:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 22efdb175577..0120adc1a089 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.19 2011/06/04 18:37:20 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.20 2011/08/28 21:12:44 swift Exp $
+
+*selinux-tftpd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tftpd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
new file mode 100644
index 000000000000..16a1b7ebfa01
--- /dev/null
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 19799655b58c..ad72d74f89ac 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.2 2011/06/02 13:02:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.3 2011/08/28 21:12:44 swift Exp $
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tgtd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
new file mode 100644
index 000000000000..88aced1f1095
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index 1e2b7e5f2943..ad3fab9d1f78 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.2 2011/06/02 13:03:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.3 2011/08/28 21:12:47 swift Exp $
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-thunderbird-2.20101213.ebuild:
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
new file mode 100644
index 000000000000..6340fa36a67b
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild,v 1.1 2011/08/28 21:12:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 17fbbcc8d318..6abe1ebec18e 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.2 2011/06/02 13:03:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.3 2011/08/28 21:12:50 swift Exp $
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-timidity-2.20101213.ebuild:
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
new file mode 100644
index 000000000000..c333832dccc5
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild,v 1.1 2011/08/28 21:12:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index aee704619143..88ac7dab0de6 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.2 2011/06/02 13:03:52 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.3 2011/08/28 21:12:56 swift Exp $
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tmpreaper-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
new file mode 100644
index 000000000000..96311701cd12
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild,v 1.1 2011/08/28 21:12:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 401c8d1af874..60d626cb3c11 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.2 2011/06/02 13:04:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.3 2011/08/28 21:12:53 swift Exp $
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tor-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
new file mode 100644
index 000000000000..cc5e0c1d4689
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild,v 1.1 2011/08/28 21:12:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index c1eeb4017185..a38ff5632542 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.2 2011/06/02 13:04:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.3 2011/08/28 21:12:59 swift Exp $
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tripwire-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
new file mode 100644
index 000000000000..b12e9d0d3e7b
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild,v 1.1 2011/08/28 21:12:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index e408178d7dee..878cede17220 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.2 2011/06/02 13:04:55 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.3 2011/08/28 21:12:51 swift Exp $
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-tvtime-2.20101213.ebuild:
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
new file mode 100644
index 000000000000..49dfca3b3b41
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild,v 1.1 2011/08/28 21:12:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index f8ae57c018d3..a9625843afc3 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.29 2011/06/04 18:38:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.30 2011/08/28 21:12:38 swift Exp $
+
+*selinux-ucspi-tcp-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ucspi-tcp-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
new file mode 100644
index 000000000000..c46e3d841290
--- /dev/null
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspi-tcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspi-tcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 6bbea31d252f..bcd395071e75 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.2 2011/06/02 13:05:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.3 2011/08/28 21:12:40 swift Exp $
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-ulogd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
new file mode 100644
index 000000000000..24c690851bf2
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 4cd0a5b18c4d..ca99557b63e8 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.2 2011/06/02 13:05:58 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.3 2011/08/28 21:12:47 swift Exp $
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-uml-2.20101213.ebuild:
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
new file mode 100644
index 000000000000..6a71005f6523
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild,v 1.1 2011/08/28 21:12:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 468794130825..82572f1fd056 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.2 2011/06/02 13:06:19 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.3 2011/08/28 21:13:05 swift Exp $
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-uptime-2.20101213.ebuild:
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
new file mode 100644
index 000000000000..ddd4964f7cc6
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild,v 1.1 2011/08/28 21:13:05 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index e9150a4738bb..2870317be29b 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.2 2011/06/02 13:06:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.3 2011/08/28 21:12:36 swift Exp $
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-usbmuxd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
new file mode 100644
index 000000000000..7d25c4795e00
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 8bed118cf6d8..15b956a5b0ec 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.2 2011/06/02 13:07:01 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.3 2011/08/28 21:12:35 swift Exp $
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-varnishd-2.20101213.ebuild:
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
new file mode 100644
index 000000000000..936d7bcfbee9
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild,v 1.1 2011/08/28 21:12:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index adf53ac5d6ea..365880c3871d 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.2 2011/06/02 13:07:22 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.3 2011/08/28 21:12:46 swift Exp $
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-vbetool-2.20101213.ebuild:
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
new file mode 100644
index 000000000000..2b7ca0c7835b
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild,v 1.1 2011/08/28 21:12:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 30a5a3c3d1db..ef539c0752d3 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.2 2011/06/02 13:07:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.3 2011/08/28 21:12:41 swift Exp $
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-vde-2.20101213.ebuild:
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..b201295086ca
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 8ec46a8884e4..1bda35bd378b 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.3 2011/06/02 13:08:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.4 2011/08/28 21:12:38 swift Exp $
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-virt-2.20101213.ebuild:
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
new file mode 100644
index 000000000000..9c9ec4e05d31
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index c2b716f6c814..13818dfec6b9 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.2 2011/06/02 13:08:25 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.3 2011/08/28 21:13:08 swift Exp $
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-vlock-2.20101213.ebuild:
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
new file mode 100644
index 000000000000..c74d3307d08e
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild,v 1.1 2011/08/28 21:13:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index a0252204c392..b412fa882a7d 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.2 2011/06/02 13:08:46 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.3 2011/08/28 21:13:07 swift Exp $
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-vmware-2.20101213.ebuild:
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
new file mode 100644
index 000000000000..4efaf8de4130
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild,v 1.1 2011/08/28 21:13:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index eac80c89a564..e53e5d356cb4 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.2 2011/06/02 13:09:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.3 2011/08/28 21:12:44 swift Exp $
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-vpn-2.20101213.ebuild:
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
new file mode 100644
index 000000000000..6bc6dc2d24c0
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild,v 1.1 2011/08/28 21:12:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 1cb6a6d5244f..b8218bb79745 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.2 2011/06/02 13:09:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.3 2011/08/28 21:12:59 swift Exp $
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-watchdog-2.20101213.ebuild:
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
new file mode 100644
index 000000000000..76cc43bb87f5
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild,v 1.1 2011/08/28 21:12:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index f01661a8f43e..9973e01f9080 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.2 2011/06/02 13:09:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.3 2011/08/28 21:12:50 swift Exp $
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-webalizer-2.20101213.ebuild:
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
new file mode 100644
index 000000000000..672c0ef9d49a
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild,v 1.1 2011/08/28 21:12:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 138f011c74a0..20bc5502efc0 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.2 2011/06/02 13:10:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.3 2011/08/28 21:12:36 swift Exp $
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-wine-2.20101213.ebuild:
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
new file mode 100644
index 000000000000..8759b87b6035
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild,v 1.1 2011/08/28 21:12:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 7f4e459169f9..a3057a5c9544 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.12 2011/06/04 18:39:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.13 2011/08/28 21:12:38 swift Exp $
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
new file mode 100644
index 000000000000..c46a99dd6d77
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index a174d620673b..7269e37760b6 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.2 2011/06/02 13:10:53 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.3 2011/08/28 21:13:11 swift Exp $
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-xen-2.20101213.ebuild:
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
new file mode 100644
index 000000000000..cd89aa4a3508
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild,v 1.1 2011/08/28 21:13:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
index db2097aed13d..d6c57e030839 100644
--- a/sec-policy/selinux-xfce4/ChangeLog
+++ b/sec-policy/selinux-xfce4/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfce4
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.2 2011/06/02 13:11:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.3 2011/08/28 21:12:33 swift Exp $
+
+*selinux-xfce4-2.20110427 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-xfce4-2.20110427.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-xfce4-2.20101213.ebuild:
diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
new file mode 100644
index 000000000000..908e561be9c8
--- /dev/null
+++ b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild,v 1.1 2011/08/28 21:12:33 swift Exp $
+
+EAPI=4
+
+DESCRIPTION="SELinux policy for xfce4"
+HOMEPAGE="http://hardened.gentoo.org"
+SRC_URI=""
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1"
+
+pkg_postinst() {
+ elog "selinux-xfce4 is not needed anymore. All its functionality has been"
+ elog "included in the base policy since 2.20110726-r1."
+}
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 87fd33745594..a2ec858ab4a5 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.2 2011/06/02 13:11:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.3 2011/08/28 21:12:38 swift Exp $
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-xfs-2.20101213.ebuild:
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
new file mode 100644
index 000000000000..7475d9dc4852
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild,v 1.1 2011/08/28 21:12:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index a73b4f43ec65..f1696d454cbd 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.2 2011/06/02 13:11:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.3 2011/08/28 21:12:34 swift Exp $
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-xscreensaver-2.20101213.ebuild:
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
new file mode 100644
index 000000000000..a1a6dbec166d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild,v 1.1 2011/08/28 21:12:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 4e5bd41eb250..a362cd9af95f 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.3 2011/06/04 18:40:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.4 2011/08/28 21:12:58 swift Exp $
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+ Updating policy builds to refpolicy 20110726
04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
new file mode 100644
index 000000000000..2a1ef8d92595
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.1 2011/08/28 21:12:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index b89042ad4b39..7b43833f7090 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.3 2011/06/30 10:04:18 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.4 2011/08/28 21:12:53 swift Exp $
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+ 28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+ Updating policy builds to refpolicy 20110726
*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
new file mode 100644
index 000000000000..659dd343fe9b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild,v 1.1 2011/08/28 21:12:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20110726-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+KEYWORDS="~amd64 ~x86"