summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2012-03-31 12:29:43 +0000
committerSven Vermeulen <swift@gentoo.org>2012-03-31 12:29:43 +0000
commitc8603f841142ee4214e085d7f81f61a0aa4efccd (patch)
treed561b215cbcfe61c30621b9a3f2674263576900c
parentFix p11kit dependency to be >=0.11 (diff)
downloadgentoo-2-c8603f841142ee4214e085d7f81f61a0aa4efccd.tar.gz
gentoo-2-c8603f841142ee4214e085d7f81f61a0aa4efccd.tar.bz2
gentoo-2-c8603f841142ee4214e085d7f81f61a0aa4efccd.zip
Pushing out 2.20120215 SELinux policies
(Portage version: 2.1.10.49/cvs/Linux x86_64)
-rw-r--r--sec-policy/selinux-acct/ChangeLog9
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog9
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog9
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog9
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog9
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog9
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-amavis/ChangeLog9
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog7
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild43
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog9
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-apm/ChangeLog13
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog9
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog9
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog9
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog9
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-bacula/ChangeLog7
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog7
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild122
-rw-r--r--sec-policy/selinux-base/ChangeLog14
-rw-r--r--sec-policy/selinux-base/files/config15
-rw-r--r--sec-policy/selinux-base/metadata.xml14
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild144
-rw-r--r--sec-policy/selinux-bind/ChangeLog9
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog9
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog13
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog9
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog9
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog9
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog9
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog9
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog9
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog9
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog9
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog9
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog9
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog9
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog9
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog9
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog9
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog9
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cvs/ChangeLog9
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog9
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog9
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog9
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog9
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog9
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog9
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog9
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog7
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog9
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog9
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog9
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dkim/ChangeLog9
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog9
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog9
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog9
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog7
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-dracut/ChangeLog7
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog13
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild31
-rw-r--r--sec-policy/selinux-evolution/ChangeLog9
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-exim/ChangeLog9
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog7
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog9
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog9
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog9
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ftp/ChangeLog13
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-games/ChangeLog9
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog9
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog9
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog9
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog9
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog7
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-gpg/ChangeLog11
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild6
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild4
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-gpm/ChangeLog9
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog9
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog9
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog7
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog9
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog9
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog9
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog9
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog13
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-irc/ChangeLog9
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog9
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog9
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog13
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-java/ChangeLog9
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog9
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog9
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog9
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog9
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog9
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog9
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog9
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-links/ChangeLog9
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog9
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog9
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog9
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog9
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog9
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog9
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog9
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog9
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog9
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mono/ChangeLog9
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog7
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-mpd/ChangeLog7
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog9
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog9
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog9
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog9
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog9
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog7
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog9
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-ntop/ChangeLog9
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog9
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog9
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-nx/ChangeLog9
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog7
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog7
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-openct/ChangeLog9
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog9
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog9
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog9
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog7
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog9
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog9
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog9
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog7
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog9
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog9
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog9
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog9
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog9
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog9
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog9
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog9
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog9
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog9
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog9
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog9
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog9
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog7
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-qmail/ChangeLog9
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog9
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog9
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog9
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog9
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog7
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog9
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog9
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog11
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild5
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild3
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog9
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog7
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog9
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog9
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-samba/ChangeLog9
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog13
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-screen/ChangeLog9
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog9
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog9
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog9
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog7
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-slocate/ChangeLog9
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog9
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog9
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog9
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-snmp/ChangeLog13
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild7
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-snort/ChangeLog9
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog9
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog9
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog9
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog9
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-sssd/ChangeLog14
-rw-r--r--sec-policy/selinux-sssd/metadata.xml6
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog9
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog9
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog9
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog9
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-tftp/ChangeLog9
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild17
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog9
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog9
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-timidity/ChangeLog9
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog9
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog9
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog9
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog9
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog7
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog9
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog9
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog14
-rw-r--r--sec-policy/selinux-unconfined/metadata.xml6
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog9
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog9
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog7
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog9
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog9
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog9
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog7
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog7
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vlock/ChangeLog9
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog9
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog7
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog9
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog9
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog9
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-wine/ChangeLog9
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog9
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-wm/ChangeLog7
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog9
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog9
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog7
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog9
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-xserver/ChangeLog7
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog9
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild13
456 files changed, 4969 insertions, 438 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 5ab70a2c17a8..2270042884c0 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.5 2011/11/12 20:53:23 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.6 2012/03/31 12:29:36 swift Exp $
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
new file mode 100644
index 000000000000..bd803066859b
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild,v 1.1 2012/03/31 12:29:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 7f60e6aeb11c..419245a3e365 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.6 2012/03/31 12:29:19 swift Exp $
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
new file mode 100644
index 000000000000..bad3ff912f6c
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild,v 1.1 2012/03/31 12:29:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 9cc0fe7e958b..083b9376d6a8 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.6 2012/03/31 12:29:16 swift Exp $
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
new file mode 100644
index 000000000000..0f085600f383
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild,v 1.1 2012/03/31 12:29:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 758cbc341811..e335e6500153 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.6 2012/03/31 12:29:38 swift Exp $
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
new file mode 100644
index 000000000000..543494bf63d2
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild,v 1.1 2012/03/31 12:29:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index ada3a027938f..d386a8fa8845 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.7 2011/11/12 20:53:28 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.8 2012/03/31 12:29:15 swift Exp $
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-files/fix-alsa.patch:
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
new file mode 100644
index 000000000000..5598834ac839
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild,v 1.1 2012/03/31 12:29:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 0c9740209b64..41ea91c9d2cf 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.6 2012/03/31 12:29:27 swift Exp $
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
new file mode 100644
index 000000000000..728f8d3ceb5a
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild,v 1.1 2012/03/31 12:29:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index f5450d15f86b..a7f029033a9c 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.8 2012/03/31 12:29:17 swift Exp $
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
Stabilize rev6
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
new file mode 100644
index 000000000000..a7503825c22a
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 035508f45f87..d8014f47e928 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.31 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.32 2012/03/31 12:29:43 swift Exp $
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
new file mode 100644
index 000000000000..fa52b46f0074
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild,v 1.1 2012/03/31 12:29:43 swift Exp $
+IUSE="kerberos"
+MODS="apache"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+ kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+ selinux-policy-2_src_unpack
+ if ! use kerberos ; then
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
+ for i in ${POLICY_TYPES}; do
+ sed -i -e "/httpd_keytab_t/d" \
+ "${S}/${i}/apache.fc"
+ done
+ fi
+}
+
+pkg_postinst() {
+ selinux-policy-2_pkg_postinst
+ if use kerberos ; then
+ einfo "If you decide to uninstall Kerberos, you should clear the"
+ einfo "kerberos use flag here, and then emerge this module again."
+ einfo "Failure to do so may result in policy compile errors in the"
+ einfo "future."
+ else
+ einfo "If you install Kerberos later, you should set the kerberos"
+ einfo "use flag here, and then emerge this module again in order to"
+ einfo "get all of the relevant policy changes. Failure to do so may"
+ einfo "result in errors authenticating against kerberos servers by"
+ einfo "Apache."
+ fi
+}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 93ece078432c..1b9f51d9d7dd 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.6 2012/03/31 12:29:21 swift Exp $
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
new file mode 100644
index 000000000000..fbfc139c3d8e
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index a1192c93cb37..d1a65c59ec34 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.6 2012/03/31 12:29:35 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+ +selinux-apm-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
index 17284bfc2c66..604bf36d167a 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
@@ -1,14 +1,13 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.3 2012/03/31 12:29:35 swift Exp $
EAPI="4"
IUSE=""
MODS="apm"
+BASEPOL="2.20110726-r1"
inherit selinux-policy-2
DESCRIPTION="SELinux policy for apm"
KEYWORDS="amd64 x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-acpi-2.20110726"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
new file mode 100644
index 000000000000..ae2d4e9959e9
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild,v 1.1 2012/03/31 12:29:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 42382852e45f..25e922dff531 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.26 2011/10/23 12:42:59 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.27 2012/03/31 12:29:16 swift Exp $
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
new file mode 100644
index 000000000000..422845d8607b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild,v 1.1 2012/03/31 12:29:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 9f69bed3bc6f..76429cd2ba98 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.24 2011/11/27 18:12:40 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.25 2012/03/31 12:29:25 swift Exp $
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
Stable on amd64/x86
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
new file mode 100644
index 000000000000..065a34361655
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 201e7b83aaf8..98e39e7842e1 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.6 2012/03/31 12:29:10 swift Exp $
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
new file mode 100644
index 000000000000..a7d779246f04
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild,v 1.1 2012/03/31 12:29:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 7aa957fa9c3e..f88e86b03866 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.17 2011/11/12 20:53:28 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.18 2012/03/31 12:29:08 swift Exp $
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
new file mode 100644
index 000000000000..0aaf526ba16d
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 81bbd63565c5..b2c3297d9786 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.6 2012/03/31 12:29:13 swift Exp $
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
new file mode 100644
index 000000000000..e4ee57a13989
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild,v 1.1 2012/03/31 12:29:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index 646db9b0d3bb..c10a71f4ed18 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.2 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.3 2012/03/31 12:29:43 swift Exp $
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
new file mode 100644
index 000000000000..e0f0b17f2dc2
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild,v 1.1 2012/03/31 12:29:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index d2ce320924eb..f865d72bb379 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.97 2012/02/23 18:43:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.98 2012/03/31 12:29:14 swift Exp $
+
+*selinux-base-policy-2.20120215-r6 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-base-policy-2.20120215-r6.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r11.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
new file mode 100644
index 000000000000..f12dbf6130ae
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r6"
+
+inherit eutils
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r6"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+ local modfiles
+
+ # Patch the sources with the base patchbundle
+ if [[ -n ${BASEPOL} ]];
+ then
+ cd "${S}"
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+ fi
+
+ # Apply the additional patches refered to by the module ebuild.
+ # But first some magic to differentiate between bash arrays and strings
+ if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in "${POLICY_PATCH[@]}";
+ do
+ epatch "${POLPATCH}"
+ done
+ else
+ if [[ -n ${POLICY_PATCH} ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in ${POLICY_PATCH};
+ do
+ epatch "${POLPATCH}"
+ done
+ fi
+ fi
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ # Parallel builds are broken, so we need to force -j1 here
+ emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+ done
+ done
+}
+
+pkg_postinst() {
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND
+ for i in ${MODS}; do
+ COMMAND="-i ${i}.pp ${COMMAND}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ local LOCCOMMAND
+ local LOCMODS
+ if [[ "${i}" != "targeted" ]]; then
+ LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+ LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+ else
+ LOCCOMMAND="${COMMAND}"
+ LOCMODS="${MODS}"
+ fi
+ einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+ cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+ semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+ done
+}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 000000000000..5c31c5a70747
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,14 @@
+# ChangeLog for sec-policy/selinux-base
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.1 2012/03/31 12:29:14 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-base-2.20120215-r6.ebuild,
+ +files/config, +metadata.xml:
+ Bumping to 2.20120215 policies
+
+*selinux-base-2.20120215-r6 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-base-2.20120215-r6.ebuild,
+ +files/config, +metadata.xml:
+ Initial base policy package (without additional modules)
+
diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 000000000000..55933ea0e534
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+# enforcing - SELinux security policy is enforced.
+# permissive - SELinux prints warnings instead of enforcing.
+# disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+# targeted - Only targeted network daemons are protected.
+# strict - Full SELinux protection.
+# mls - Full SELinux protection with Multi-Level Security
+# mcs - Full SELinux protection with Multi-Category Security
+# (mls, but only one sensitivity level)
+SELINUXTYPE=strict
diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 000000000000..393f3bb02965
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>
+ Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
+ There is no extra policy in this package.
+ </longdescription>
+ <use>
+ <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+ <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+ <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+ </use>
+</pkgmetadata>
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
new file mode 100644
index 000000000000..cd81e09767db
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+
+EAPI="4"
+IUSE="+peer_perms +open_perms +ubac doc"
+
+inherit eutils
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+ >=sys-fs/udev-151
+ !<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ # Apply the gentoo patches to the policy. These patches are only necessary
+ # for base policies, or for interface changes on modules.
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+
+ cd "${S}/refpolicy"
+ # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+ # system_r role
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mls/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "Make conf in ${i} failed"
+
+ #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ if use doc; then
+ make html || die
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ dohtml doc/html/*;
+ fi
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+ previous_less_than_r13=$?
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index e3e7e2cb62cc..e090f7a48559 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.33 2011/10/23 12:42:28 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.34 2012/03/31 12:29:08 swift Exp $
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
new file mode 100644
index 000000000000..fcbeb950c448
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 2e0e20ba307f..dafacab4466e 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.5 2012/03/31 12:29:11 swift Exp $
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
new file mode 100644
index 000000000000..8f339ee8b2e2
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 234b85df923e..c50e36744bff 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.6 2012/03/31 12:29:18 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+ +selinux-bluetooth-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
index dddbbd81d2e7..c6b709fbd604 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
@@ -1,14 +1,13 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.3 2012/03/31 12:29:18 swift Exp $
EAPI="4"
IUSE=""
MODS="bluetooth"
+BASEPOL="2.20110726-r1"
inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-bluez-2.20110726"
KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
new file mode 100644
index 000000000000..f94df1f072bc
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild,v 1.1 2012/03/31 12:29:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index a6b5a639f250..dae0184c16c2 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.6 2012/03/31 12:29:31 swift Exp $
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
new file mode 100644
index 000000000000..0c0fdc37fc00
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 9d5bc482b92b..fb122ea1f3c4 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.6 2012/03/31 12:29:33 swift Exp $
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
new file mode 100644
index 000000000000..27fdbfa8d458
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild,v 1.1 2012/03/31 12:29:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index b7dd562d5051..7804e1ca5765 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.6 2012/03/31 12:29:12 swift Exp $
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
new file mode 100644
index 000000000000..04d9b965a48f
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild,v 1.1 2012/03/31 12:29:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index a617d050587d..787f6f19210d 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.6 2012/03/31 12:29:09 swift Exp $
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
new file mode 100644
index 000000000000..e53510d582ca
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index a1bcc3ffc3fa..3f1519d36af0 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.6 2012/03/31 12:29:26 swift Exp $
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
new file mode 100644
index 000000000000..8ed3130451f6
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild,v 1.1 2012/03/31 12:29:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index bf5861a0c2a5..edf95bf7fcbd 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.6 2012/03/31 12:29:29 swift Exp $
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
new file mode 100644
index 000000000000..7880931f9b24
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild,v 1.1 2012/03/31 12:29:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 4ce7b07a122c..55b2372f6af1 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.5 2011/11/12 20:53:32 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.6 2012/03/31 12:29:42 swift Exp $
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
new file mode 100644
index 000000000000..8eda7080d24c
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index fddea88a181d..b81c863fbf12 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.28 2011/11/12 20:53:29 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.29 2012/03/31 12:29:08 swift Exp $
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..54bf4fa0ebab
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 0fbc034c0d6f..5184fc48503e 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.32 2011/11/12 20:53:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.33 2012/03/31 12:29:39 swift Exp $
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
new file mode 100644
index 000000000000..c6296875fe8b
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild,v 1.1 2012/03/31 12:29:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index ad4255a0be5c..c466aa3d087d 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.5 2011/11/12 20:53:03 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.6 2012/03/31 12:29:23 swift Exp $
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
new file mode 100644
index 000000000000..e0b6365fb7d7
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild,v 1.1 2012/03/31 12:29:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 41454c4257d4..c2f5d8db61e9 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.6 2012/03/31 12:29:14 swift Exp $
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
new file mode 100644
index 000000000000..0180d1fe7009
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index e97da178f470..5edd09a7d047 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.8 2011/11/12 20:53:40 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.9 2012/03/31 12:29:27 swift Exp $
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
new file mode 100644
index 000000000000..b3c03e398dcc
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild,v 1.1 2012/03/31 12:29:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 36e3313a3d26..9fe2a5473cee 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.6 2012/03/31 12:29:31 swift Exp $
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
new file mode 100644
index 000000000000..43b2a01e3742
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 90ef50b9d006..2ef27d35a526 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.6 2012/03/31 12:29:13 swift Exp $
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
new file mode 100644
index 000000000000..13e74501e882
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild,v 1.1 2012/03/31 12:29:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 5eb3425d7699..12e7d195bb63 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.15 2012/03/31 12:29:30 swift Exp $
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
new file mode 100644
index 000000000000..a32747b7bbd6
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild,v 1.1 2012/03/31 12:29:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index dbc3a14034a8..9fffe7f93b9e 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.6 2012/03/31 12:29:34 swift Exp $
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
new file mode 100644
index 000000000000..63ac4e424688
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.1 2012/03/31 12:29:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 9303137527fc..aefce18ab805 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.6 2012/03/31 12:29:34 swift Exp $
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
new file mode 100644
index 000000000000..559ee24c71ac
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild,v 1.1 2012/03/31 12:29:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 613254cde232..7b7b0832f81d 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.39 2011/11/12 20:52:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.40 2012/03/31 12:29:35 swift Exp $
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
new file mode 100644
index 000000000000..ed14289e2903
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild,v 1.1 2012/03/31 12:29:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 268a91b38fdb..18cbb2585600 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.29 2011/11/12 20:52:48 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.30 2012/03/31 12:29:07 swift Exp $
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
new file mode 100644
index 000000000000..a404b8ea9f0e
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild,v 1.1 2012/03/31 12:29:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index ffe257ec92d7..3cd8aaba4529 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.6 2012/03/31 12:29:25 swift Exp $
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
new file mode 100644
index 000000000000..f7668b62ec6d
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index f25d4c2b57a3..de282f72d91e 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.21 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.22 2012/03/31 12:29:35 swift Exp $
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
new file mode 100644
index 000000000000..54e6149ad131
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild,v 1.1 2012/03/31 12:29:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 4b05d3357af1..d08e22d76cb2 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.6 2012/03/31 12:29:13 swift Exp $
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
new file mode 100644
index 000000000000..ac55afef9139
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild,v 1.1 2012/03/31 12:29:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index a25024ad81e2..e7606fd0cae4 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.6 2012/03/31 12:29:27 swift Exp $
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
new file mode 100644
index 000000000000..03f9f3b13cb2
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild,v 1.1 2012/03/31 12:29:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 7b26600dbce4..0433ef191d14 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.6 2012/03/31 12:29:25 swift Exp $
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
new file mode 100644
index 000000000000..91fb50c21d10
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index 88aa61533683..b6da281c174e 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.4 2012/03/31 12:29:29 swift Exp $
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
new file mode 100644
index 000000000000..b28246716d9b
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild,v 1.1 2012/03/31 12:29:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 1e32a992709e..57ee7cc1dc14 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.41 2012/02/23 18:17:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.42 2012/03/31 12:29:21 swift Exp $
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+ Bumping to 2.20120215 policies
*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
new file mode 100644
index 000000000000..c8fdf7801e31
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 0a59662bd094..b8618cb58edf 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.6 2012/03/31 12:29:16 swift Exp $
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
new file mode 100644
index 000000000000..2fd7eea3db4a
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 67e99d87b5c2..307f277208f9 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.25 2011/11/12 20:52:53 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.26 2012/03/31 12:29:21 swift Exp $
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
new file mode 100644
index 000000000000..9589684df81b
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 1913a1d01fc9..e9fd88aacd6f 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.30 2011/11/12 20:52:53 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.31 2012/03/31 12:29:37 swift Exp $
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
new file mode 100644
index 000000000000..624b15cb8fb9
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild,v 1.1 2012/03/31 12:29:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index dcabe712d6a3..b2a195877622 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.6 2012/03/31 12:29:17 swift Exp $
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
new file mode 100644
index 000000000000..aaf1e28e92ad
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r1"
+DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
+ >=sec-policy/selinux-milter-2.20120215"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 837b5757e6cb..85de744016cb 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.6 2012/03/31 12:29:15 swift Exp $
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
new file mode 100644
index 000000000000..d00b321a31c3
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild,v 1.1 2012/03/31 12:29:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 947c5ef6e669..f3cebc09a732 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.14 2011/11/12 20:53:08 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.15 2012/03/31 12:29:11 swift Exp $
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
new file mode 100644
index 000000000000..febd9199ae1b
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 9447f32917eb..85f865cc7664 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.6 2012/03/31 12:29:17 swift Exp $
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
new file mode 100644
index 000000000000..72fa99486271
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index e77e43377277..22713e78ef48 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.4 2012/03/31 12:29:37 swift Exp $
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
new file mode 100644
index 000000000000..a2264dbcde66
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild,v 1.1 2012/03/31 12:29:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 44d9771fde7f..9c6adb0d6a2d 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.2 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.3 2012/03/31 12:29:42 swift Exp $
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..163bef26e2a6
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild,v 1.1 2012/03/31 12:29:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index c224650f9ab0..0902b3fd8db0 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.2 2011/10/23 12:42:33 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.3 2012/03/31 12:29:18 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+ +selinux-entropyd-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
index 915333070856..479dd24a3dff 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.3 2012/03/31 12:29:18 swift Exp $
EAPI="4"
IUSE=""
@@ -11,8 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
KEYWORDS="amd64 x86"
-RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
- >=sys-apps/policycoreutils-1.30.30
+RDEPEND=">=sys-apps/policycoreutils-1.30.30
>=sec-policy/selinux-base-policy-${PV}"
pkg_postinst() {
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
new file mode 100644
index 000000000000..f814f6f5b683
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
+
+KEYWORDS="~amd64 ~x86"
+
+pkg_postinst() {
+ einfo "The SELinux entropyd module is the replacement of audioentropyd and"
+ einfo "is made more generic for all-purpose entropy daemons, including"
+ einfo "audioentropyd and haveged."
+ einfo
+ einfo "If you are upgrading from an audioentropyd module, the installation"
+ einfo "of the new policy module might fail due to collisions. You will need"
+ einfo "to remove the current audioentropyd module first:"
+ einfo " # semodule -r audioentropy"
+ einfo
+ einfo "Then, you can install the new policy:"
+ einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
+ echo
+ einfo "Portage will automatically try to load the entropyd module now."
+ selinux-policy-2_pkg_postinst
+}
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 1edbf91f04b1..b0f55c3113cc 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.6 2012/03/31 12:29:39 swift Exp $
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
new file mode 100644
index 000000000000..8f33b36d6607
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild,v 1.1 2012/03/31 12:29:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 4e8a1f6c09fe..9b964ae81704 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.6 2012/03/31 12:29:16 swift Exp $
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
new file mode 100644
index 000000000000..0cd7359e934b
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild,v 1.1 2012/03/31 12:29:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 2cfeff027a85..094622c72284 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.10 2012/02/23 18:43:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.11 2012/03/31 12:29:42 swift Exp $
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
new file mode 100644
index 000000000000..0f751ac69a56
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild,v 1.1 2012/03/31 12:29:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 8838426b435d..6da679c09711 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.5 2011/11/12 20:53:48 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.6 2012/03/31 12:29:14 swift Exp $
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
new file mode 100644
index 000000000000..835c0528265b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index a64f06a6d207..4be3bdbe6bff 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.6 2012/03/31 12:29:38 swift Exp $
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
new file mode 100644
index 000000000000..329e7d72e146
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild,v 1.1 2012/03/31 12:29:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index d64562ff6eaa..88ba9c8fe829 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.6 2012/03/31 12:29:14 swift Exp $
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
new file mode 100644
index 000000000000..38c66dfebb4c
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 0e516c2150ab..affa137bf235 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.3 2012/03/31 12:29:07 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+ +selinux-ftp-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
index 47dd77be884d..e9efa0655ede 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.3 2012/03/31 12:29:07 swift Exp $
EAPI="4"
IUSE=""
@@ -10,5 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
KEYWORDS="amd64 x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-ftpd-2.20110726"
+BASEPOL="2.20110726-r1"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
new file mode 100644
index 000000000000..b113c41f50fa
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index af8c4a8eab5f..216ee7b0c61a 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.14 2011/11/12 20:53:32 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.15 2012/03/31 12:29:11 swift Exp $
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
new file mode 100644
index 000000000000..38921a744f9f
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 922c3ed64ed0..e88f00df6b67 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.6 2012/03/31 12:29:34 swift Exp $
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
new file mode 100644
index 000000000000..51c276a7649d
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild,v 1.1 2012/03/31 12:29:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 42fa2ccca430..694d77aaf8e8 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.6 2012/03/31 12:29:30 swift Exp $
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
new file mode 100644
index 000000000000..1bcfb80dc1ea
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild,v 1.1 2012/03/31 12:29:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 15dfdb3f68cb..8d8b60ba9b23 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.6 2012/03/31 12:29:40 swift Exp $
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
new file mode 100644
index 000000000000..7656e4f746f7
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index f58a717d9b56..f988de1449f4 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.6 2012/03/31 12:29:15 swift Exp $
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
new file mode 100644
index 000000000000..2064cf39c0ef
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild,v 1.1 2012/03/31 12:29:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 1f45a253a8ca..d3192c224a35 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.8 2012/01/29 13:08:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.9 2012/03/31 12:29:36 swift Exp $
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..8189c5cfe981
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild,v 1.1 2012/03/31 12:29:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index f40c774a1c6e..233e3b5aa789 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.8 2012/02/23 18:17:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.9 2012/03/31 12:29:14 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+ selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
*selinux-gpg-2.20110726-r3 (23 Feb 2012)
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild
index 7d1dbf9c8ff9..1a50c9cef2b0 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.4 2012/03/31 12:29:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,5 +11,3 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GnuPG"
KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
index 994735498c2c..1ebea0197c6b 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild,v 1.2 2012/03/31 12:29:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,5 +11,3 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GnuPG"
KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
new file mode 100644
index 000000000000..b66e5cf19240
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GnuPG"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 2518a98964fc..1beee98fa4ac 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.25 2011/11/12 20:53:05 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.26 2012/03/31 12:29:23 swift Exp $
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
new file mode 100644
index 000000000000..892858355a8d
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild,v 1.1 2012/03/31 12:29:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 1a8f25f142a9..663989682b51 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.6 2012/03/31 12:29:11 swift Exp $
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
new file mode 100644
index 000000000000..c01970639080
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index c67cd7d260b2..e93ff5ec3961 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.6 2012/03/31 12:29:40 swift Exp $
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
new file mode 100644
index 000000000000..91e91f7b5f36
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index 8ac27d7b7a67..6c7d37d84bbf 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.4 2012/03/31 12:29:17 swift Exp $
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
new file mode 100644
index 000000000000..0fbc804ed604
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 8b1b26ec3379..4efbb90ac102 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.6 2012/03/31 12:29:08 swift Exp $
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
new file mode 100644
index 000000000000..9550358fb25b
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 16c262c6e695..1bd9849b7034 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.6 2012/03/31 12:29:22 swift Exp $
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
new file mode 100644
index 000000000000..436481e7f69c
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 048d3bfd9b4b..9951b0c90321 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.6 2012/03/31 12:29:25 swift Exp $
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
new file mode 100644
index 000000000000..37f96f617235
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index e87f2f87b761..77a10f7bb387 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.19 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.20 2012/03/31 12:29:10 swift Exp $
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
new file mode 100644
index 000000000000..6895dbd30461
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 3170bf5f928f..f0f18b837543 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.6 2012/03/31 12:29:09 swift Exp $
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
new file mode 100644
index 000000000000..f964ff508e30
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 47154f8594ed..a5c20a5b476f 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.2 2011/10/23 12:43:00 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.3 2012/03/31 12:29:27 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+ +selinux-ipsec-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
index cd086d9004a9..b1de62f5ba0a 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.3 2012/03/31 12:29:28 swift Exp $
EAPI="4"
IUSE=""
@@ -10,5 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
KEYWORDS="amd64 x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-ipsec-tools-2.20110726"
+BASEPOL="2.20110726-r1"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
new file mode 100644
index 000000000000..9b51e3a070c5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild,v 1.1 2012/03/31 12:29:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 9f698c35ffe0..805204ea4ac3 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.1 2011/12/17 10:39:15 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.2 2012/03/31 12:29:37 swift Exp $
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
*selinux-irc-2.20110726 (06 Dec 2011)
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
new file mode 100644
index 000000000000..40039fe6a32b
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild,v 1.1 2012/03/31 12:29:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 71b2ad9500db..ff27803a880b 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.6 2012/03/31 12:29:28 swift Exp $
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
new file mode 100644
index 000000000000..294068136efe
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 2fd996fb2bfa..a90c51f10c7c 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.6 2012/03/31 12:29:16 swift Exp $
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
new file mode 100644
index 000000000000..d6839046f8d6
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild,v 1.1 2012/03/31 12:29:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 3f418fa201bd..9b14672ef64e 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.3 2012/03/31 12:29:07 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+ +selinux-jabber-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
index ecb93ea58853..6ebe1071936a 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.3 2012/03/31 12:29:07 swift Exp $
EAPI="4"
IUSE=""
@@ -10,5 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
KEYWORDS="amd64 x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-jabber-server-2.20110726"
+BASEPOL="2.20110726-r1"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
new file mode 100644
index 000000000000..c31b5a2598ff
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild,v 1.1 2012/03/31 12:29:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 49555a99d52c..1cc32a3eb121 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.5 2011/11/12 20:53:28 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.6 2012/03/31 12:29:15 swift Exp $
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
new file mode 100644
index 000000000000..bb005f309e40
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215.ebuild,v 1.1 2012/03/31 12:29:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 65d505fa0a06..67f6f890a08e 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.6 2012/03/31 12:29:22 swift Exp $
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
new file mode 100644
index 000000000000..973fcda1fb76
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild,v 1.1 2012/03/31 12:29:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index b6710e13fdf6..678dff3f16ea 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.21 2011/11/12 20:53:17 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.22 2012/03/31 12:29:36 swift Exp $
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
new file mode 100644
index 000000000000..8f29dabdde7d
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild,v 1.1 2012/03/31 12:29:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 539fed5a72ee..602849cfe57e 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.6 2012/03/31 12:29:25 swift Exp $
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
new file mode 100644
index 000000000000..49265a0fa12f
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index b3c3ca358e83..d44f7ed06ae2 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.6 2012/03/31 12:29:24 swift Exp $
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
new file mode 100644
index 000000000000..2cf70ff16342
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index e2b6eac25c09..471a9602af54 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.6 2012/03/31 12:29:26 swift Exp $
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
new file mode 100644
index 000000000000..3dbc681ad7e7
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild,v 1.1 2012/03/31 12:29:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index d77eedce1b5f..f67dd477e392 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.6 2012/03/31 12:29:39 swift Exp $
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
new file mode 100644
index 000000000000..570c1976c77f
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild,v 1.1 2012/03/31 12:29:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 01ca4ba3f8b5..72a431016e89 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.6 2012/03/31 12:29:08 swift Exp $
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-selinux-ldap-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
new file mode 100644
index 000000000000..bb429490e8ca
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 095bc5b4f288..969736b16113 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.6 2012/03/31 12:29:08 swift Exp $
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-files/add-apps-links.patch:
diff --git a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
new file mode 100644
index 000000000000..5c0ee1f2dbe0
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 96186399f598..38b58e74b42a 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.5 2011/11/12 20:53:15 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.6 2012/03/31 12:29:39 swift Exp $
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
new file mode 100644
index 000000000000..66fe696b9259
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 2cec6cf5443e..05db00015781 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.6 2012/03/31 12:29:37 swift Exp $
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
new file mode 100644
index 000000000000..c40e315ace47
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild,v 1.1 2012/03/31 12:29:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 81caae067238..43f7ded9a7e5 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.6 2012/03/31 12:29:12 swift Exp $
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
new file mode 100644
index 000000000000..9183b61961a8
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild,v 1.1 2012/03/31 12:29:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index ac52763e6637..317e6d7760da 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.31 2011/11/12 20:53:21 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.32 2012/03/31 12:29:24 swift Exp $
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
new file mode 100644
index 000000000000..6215d6f7849e
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 25bb6b35843e..2784bd164fc6 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.6 2012/03/31 12:29:41 swift Exp $
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
new file mode 100644
index 000000000000..5da01359501a
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild,v 1.1 2012/03/31 12:29:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index b05509cc4496..cfbca584532c 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.14 2011/11/12 20:53:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.15 2012/03/31 12:29:25 swift Exp $
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
new file mode 100644
index 000000000000..32c3b1b06f08
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 900beca5c83a..bd0cda1bc5a1 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.6 2012/03/31 12:29:23 swift Exp $
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
new file mode 100644
index 000000000000..0c6f71df41d6
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild,v 1.1 2012/03/31 12:29:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index da1cae0a91e1..9b9b31d1525e 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.6 2012/03/31 12:29:30 swift Exp $
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
new file mode 100644
index 000000000000..c03520db87f3
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild,v 1.1 2012/03/31 12:29:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 35bf47db1fb0..bfd6f0984c68 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.6 2012/03/31 12:29:24 swift Exp $
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
new file mode 100644
index 000000000000..780931427f19
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index f619262c10d5..967ffb0e5ebf 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.6 2012/03/31 12:29:41 swift Exp $
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
new file mode 100644
index 000000000000..26ced491215e
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild,v 1.1 2012/03/31 12:29:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 9a023dd69cf1..a698a775d3e5 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.6 2012/03/31 12:29:09 swift Exp $
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
new file mode 100644
index 000000000000..17c84517d018
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 404c7fa19c37..88810a297261 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.6 2012/03/31 12:29:20 swift Exp $
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
new file mode 100644
index 000000000000..1dfdb58e720d
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild,v 1.1 2012/03/31 12:29:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 4becc3a59739..32b15d31999c 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.18 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.19 2012/03/31 12:29:31 swift Exp $
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..6834aac2b814
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index cc2bfe93a2a0..64d37d0788c5 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.4 2012/03/31 12:29:20 swift Exp $
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
new file mode 100644
index 000000000000..6217e0243898
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 2827cf72bdbf..8f6000c8075d 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.6 2012/03/31 12:29:15 swift Exp $
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-files/fix-mplayer.patch:
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
new file mode 100644
index 000000000000..7b99f363af1b
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild,v 1.1 2012/03/31 12:29:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 3fb103a8acad..388d5bf33452 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.6 2012/03/31 12:29:12 swift Exp $
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
new file mode 100644
index 000000000000..e3b4f163279d
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild,v 1.1 2012/03/31 12:29:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index bcd00529ecff..a8962612453b 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.15 2011/11/12 20:53:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.16 2012/03/31 12:29:35 swift Exp $
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
new file mode 100644
index 000000000000..315eb430fc65
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild,v 1.1 2012/03/31 12:29:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 480fac5bd03e..96699e8273fb 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.11 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.12 2012/03/31 12:29:09 swift Exp $
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
new file mode 100644
index 000000000000..7f89d3bc13ce
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 68c0fc20decd..3aaf96ca61ea 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.38 2011/11/12 20:53:14 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.39 2012/03/31 12:29:09 swift Exp $
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-selinux-mysql-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
new file mode 100644
index 000000000000..f8678c511d53
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index da3656258476..1e1a9160f20d 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.8 2012/03/31 12:29:34 swift Exp $
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
Stabilize rev6
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
new file mode 100644
index 000000000000..fe05eed3ab21
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild,v 1.1 2012/03/31 12:29:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index d9caf0ce9c5c..d402beb5ede6 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.4 2012/03/31 12:29:35 swift Exp $
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
new file mode 100644
index 000000000000..359acfc403f2
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild,v 1.1 2012/03/31 12:29:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 0829e7c5d549..56292d3d805e 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.6 2012/03/31 12:29:40 swift Exp $
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
new file mode 100644
index 000000000000..e6e519130aba
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index c0c06026ee0f..e8bebbbf5e70 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.10 2012/02/23 18:44:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.11 2012/03/31 12:29:27 swift Exp $
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
new file mode 100644
index 000000000000..b60df332f03f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild,v 1.1 2012/03/31 12:29:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index f4c552e025d5..43376b5a1680 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.5 2012/02/07 19:38:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.6 2012/03/31 12:29:24 swift Exp $
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
Adding dependency on apache policy as reported by amade on #gentoo-hardened
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
new file mode 100644
index 000000000000..cd36c3a7c1e9
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index b31e40b8f351..8e4979f090f5 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.25 2011/11/12 20:53:43 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.26 2012/03/31 12:29:17 swift Exp $
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
new file mode 100644
index 000000000000..f5cd9ae03f0a
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 0f3926772f78..ba92d8105185 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.39 2011/11/12 20:53:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.40 2012/03/31 12:29:25 swift Exp $
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
new file mode 100644
index 000000000000..f81b1dfd3d9c
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index a40bc8fa774d..f16c0aecb7e9 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.6 2012/03/31 12:29:23 swift Exp $
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
new file mode 100644
index 000000000000..3dbeeb7c6caa
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild,v 1.1 2012/03/31 12:29:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 62e136e3959d..bda505765094 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.6 2012/03/31 12:29:32 swift Exp $
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
new file mode 100644
index 000000000000..bf935b745abb
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild,v 1.1 2012/03/31 12:29:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index 48a58dccf5b1..9d72cc264e43 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.2 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.3 2012/03/31 12:29:26 swift Exp $
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
new file mode 100644
index 000000000000..410abda67280
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild,v 1.1 2012/03/31 12:29:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index 7c1803cf5bca..3e373eb75a27 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.4 2012/03/31 12:29:40 swift Exp $
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
new file mode 100644
index 000000000000..d31e5d708d07
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
+ >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 42defd133f91..7486a104ebda 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.6 2012/03/31 12:29:11 swift Exp $
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
new file mode 100644
index 000000000000..0a7922c66120
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 0adb6ead56e8..4bc616ce7a1a 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.22 2011/11/12 20:53:21 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.23 2012/03/31 12:29:36 swift Exp $
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
new file mode 100644
index 000000000000..2acd3be3c019
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild,v 1.1 2012/03/31 12:29:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 1ddc53ec2c2c..1459ed1c4433 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,10 @@
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
+
27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
Stable on x86/amd64
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
new file mode 100644
index 000000000000..ace26701001a
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 98e72e0fe66c..f4f0f1349842 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.17 2011/11/12 20:53:09 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.18 2012/03/31 12:29:06 swift Exp $
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
new file mode 100644
index 000000000000..dbef606e9140
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild,v 1.1 2012/03/31 12:29:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 0d605998d602..c8d9eac21760 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.5 2011/11/12 20:52:57 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.6 2012/03/31 12:29:09 swift Exp $
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
new file mode 100644
index 000000000000..f66106ff0a98
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 56e1b78cf67a..ec38a8ad5fff 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.4 2012/03/31 12:29:32 swift Exp $
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
new file mode 100644
index 000000000000..c742aee9b92f
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 957268fad214..0c80a377fc33 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.6 2012/03/31 12:29:28 swift Exp $
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
new file mode 100644
index 000000000000..84dae660afcd
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild,v 1.1 2012/03/31 12:29:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index d72e726dcf1a..1ac3ab11314e 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.6 2012/03/31 12:29:39 swift Exp $
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
new file mode 100644
index 000000000000..0725ffe25a04
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild,v 1.1 2012/03/31 12:29:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 7f7740fe13e4..7b7156d1a8ff 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.27 2011/11/12 20:53:30 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.28 2012/03/31 12:29:11 swift Exp $
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
new file mode 100644
index 000000000000..c511a776f2c1
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 2d7559fe21b8..212777a01778 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.40 2012/02/23 18:44:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.41 2012/03/31 12:29:40 swift Exp $
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
new file mode 100644
index 000000000000..f1c3c4c97c26
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 59d0e79494f5..da58e3a7e13d 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.34 2011/11/12 20:53:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.35 2012/03/31 12:29:31 swift Exp $
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-selinux-postgresql-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
new file mode 100644
index 000000000000..fb8a96e9014f
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 460fbdac7607..d23a4d8a45d4 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.6 2012/03/31 12:29:17 swift Exp $
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
new file mode 100644
index 000000000000..c3f41f3c7ac4
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index bb5f5be55325..71524d12005d 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.15 2011/11/12 20:53:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.16 2012/03/31 12:29:22 swift Exp $
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
new file mode 100644
index 000000000000..d613bba93d5e
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index c95c9ce2d3f0..26b6b0b3e958 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.6 2012/03/31 12:29:21 swift Exp $
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
new file mode 100644
index 000000000000..74f574a4ecfd
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 6cb997346f70..a7221729d0d9 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.6 2012/03/31 12:29:37 swift Exp $
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
new file mode 100644
index 000000000000..e21d5e8cf159
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild,v 1.1 2012/03/31 12:29:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 67acd99b0a05..082d439db97c 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.22 2011/11/12 20:52:57 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.23 2012/03/31 12:29:24 swift Exp $
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
new file mode 100644
index 000000000000..5958d536e5ae
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index bc25724b0a60..29a2cb24c41b 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.30 2011/11/12 20:53:27 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.31 2012/03/31 12:29:27 swift Exp $
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
new file mode 100644
index 000000000000..c5bbeea74f23
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild,v 1.1 2012/03/31 12:29:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 5fd323c90511..8e30aacd1bd5 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.6 2012/03/31 12:29:20 swift Exp $
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
new file mode 100644
index 000000000000..136a1dc8f16d
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild,v 1.1 2012/03/31 12:29:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index f402167477c9..3fae68b5951e 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.28 2011/11/12 20:52:58 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.29 2012/03/31 12:29:41 swift Exp $
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
new file mode 100644
index 000000000000..4782fb641a37
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild,v 1.1 2012/03/31 12:29:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 4c0d26558ef0..72f45085192b 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.6 2012/03/31 12:29:35 swift Exp $
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
new file mode 100644
index 000000000000..012ca16aaec2
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild,v 1.1 2012/03/31 12:29:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index b7ba4db5a614..58a8a4aeb7ee 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.7 2011/11/12 20:52:54 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.8 2012/03/31 12:29:40 swift Exp $
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
new file mode 100644
index 000000000000..84bd86424d64
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 38bd7753c148..f21f42ad8741 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.6 2012/03/31 12:29:08 swift Exp $
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
new file mode 100644
index 000000000000..3d878c7892e5
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 84f11939beef..de0485a95edb 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.14 2011/11/12 20:53:15 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.15 2012/03/31 12:29:12 swift Exp $
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
new file mode 100644
index 000000000000..392f866de585
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild,v 1.1 2012/03/31 12:29:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index f32fed661f5a..244e6f36314d 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.11 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.12 2012/03/31 12:29:09 swift Exp $
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
new file mode 100644
index 000000000000..28c844aeaa37
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="sec-policy/selinux-virt"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index b701c8da7cd2..7ed685d185ca 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.29 2011/11/12 20:52:57 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.30 2012/03/31 12:29:34 swift Exp $
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
new file mode 100644
index 000000000000..fab98dd558b5
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild,v 1.1 2012/03/31 12:29:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index ad94e12a262d..be366fd46357 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.6 2012/03/31 12:29:15 swift Exp $
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
new file mode 100644
index 000000000000..1305bc44a61d
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 49c8b8b11539..1f9e11a5fb1d 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.6 2012/03/31 12:29:23 swift Exp $
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
new file mode 100644
index 000000000000..2c8673fb1d17
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild,v 1.1 2012/03/31 12:29:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index e093263041fe..3eb832764b00 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.6 2012/03/31 12:29:13 swift Exp $
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
new file mode 100644
index 000000000000..b1bb1db37910
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 49827d9c7ba2..ce364c48e5d2 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.15 2012/03/31 12:29:14 swift Exp $
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
new file mode 100644
index 000000000000..cdd697c6188b
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 8450822c2368..466d6d17f74d 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.4 2012/03/31 12:29:31 swift Exp $
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
new file mode 100644
index 000000000000..1dc382ef045a
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index e6cd68f6de1e..4900a4cb9d78 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.6 2012/03/31 12:29:19 swift Exp $
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
new file mode 100644
index 000000000000..b3f991b9be58
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild,v 1.1 2012/03/31 12:29:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index b3fecff034ec..dd82a3e3f23d 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.6 2012/03/31 12:29:43 swift Exp $
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
new file mode 100644
index 000000000000..636660276acd
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild,v 1.1 2012/03/31 12:29:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 0477b3bb561f..09ffe400b8f0 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.7 2012/02/23 18:17:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.8 2012/03/31 12:29:24 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+ selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
*selinux-rpc-2.20110726-r2 (23 Feb 2012)
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
index 74fcb8acd367..5423eeaa5977 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.3 2012/03/31 12:29:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,3 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
KEYWORDS="amd64 x86"
-RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
index 4f66243e46a8..faff5a2be22e 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild,v 1.2 2012/03/31 12:29:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,3 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
new file mode 100644
index 000000000000..9d501c37ea03
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 0cdb975805f6..40801d18b09b 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.6 2012/03/31 12:29:07 swift Exp $
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
new file mode 100644
index 000000000000..0897561b7ec8
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild,v 1.1 2012/03/31 12:29:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 653c80ff23e6..1f3b933a6f78 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.4 2012/03/31 12:29:32 swift Exp $
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
new file mode 100644
index 000000000000..e3a253ec49b8
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild,v 1.1 2012/03/31 12:29:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index b0bdf2af44d6..4d95ec6b19df 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.6 2012/03/31 12:29:26 swift Exp $
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
new file mode 100644
index 000000000000..24ca9593da30
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild,v 1.1 2012/03/31 12:29:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 24ca66df10e3..a09c9b8ff3c9 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.6 2012/03/31 12:29:21 swift Exp $
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
new file mode 100644
index 000000000000..c9ca2e09e477
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index e6938bcf74b3..23e8a0ef2915 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.29 2011/11/12 20:53:40 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.30 2012/03/31 12:29:41 swift Exp $
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
new file mode 100644
index 000000000000..51bc80c34fd1
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild,v 1.1 2012/03/31 12:29:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index 265a467ee9f9..6ca046d19e6e 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.6 2012/03/31 12:29:30 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+ +selinux-sasl-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-selinux-sasl-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
index 20db2ba8b322..a041cb3dad97 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
@@ -1,14 +1,13 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.3 2012/03/31 12:29:30 swift Exp $
EAPI="4"
IUSE=""
MODS="sasl"
+BASEPOL="2.20110726-r1"
inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-cyrus-sasl-2.20110726"
KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
new file mode 100644
index 000000000000..a5a9bf50467d
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild,v 1.1 2012/03/31 12:29:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index cc27b05573f9..e6a0af85b98f 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.23 2011/11/12 20:53:10 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.24 2012/03/31 12:29:24 swift Exp $
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
new file mode 100644
index 000000000000..9bee080122e7
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index a4715845f817..1f79b4f938ce 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.6 2012/03/31 12:29:21 swift Exp $
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
new file mode 100644
index 000000000000..5e6a35862716
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index e0778694c650..b85f92a39880 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.6 2012/03/31 12:29:19 swift Exp $
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
new file mode 100644
index 000000000000..95844f0c4c28
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild,v 1.1 2012/03/31 12:29:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index ee636f5c7656..de7d242ac4b9 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.6 2012/03/31 12:29:23 swift Exp $
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
new file mode 100644
index 000000000000..e20137ba6d3a
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild,v 1.1 2012/03/31 12:29:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index fee7d5d75f51..6aa5365d3b3b 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.11 2012/02/23 18:44:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.12 2012/03/31 12:29:09 swift Exp $
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
new file mode 100644
index 000000000000..134a0949fd3c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 419658223483..393876c220f9 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.6 2012/03/31 12:29:37 swift Exp $
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
new file mode 100644
index 000000000000..a175cc55d7ce
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild,v 1.1 2012/03/31 12:29:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 39a1f9317153..1f233fd556d4 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.6 2012/03/31 12:29:10 swift Exp $
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
new file mode 100644
index 000000000000..cecf983587fe
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild,v 1.1 2012/03/31 12:29:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index e5975ff21980..84f56cbc0854 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.6 2012/03/31 12:29:15 swift Exp $
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
new file mode 100644
index 000000000000..b3cb2b256ab2
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild,v 1.1 2012/03/31 12:29:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 3aab7c1d56c1..888f99bfd823 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.6 2012/03/31 12:29:28 swift Exp $
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
new file mode 100644
index 000000000000..62f16c6143a3
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild,v 1.1 2012/03/31 12:29:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 410c384ff08c..d387c87c90b7 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.2 2011/10/23 12:42:35 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.3 2012/03/31 12:29:19 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+ +selinux-snmp-2.20120215.ebuild:
+ Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
Stabilization (tracker #384231)
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
index e738ac522530..0835a0fbe10a 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
@@ -1,14 +1,13 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.3 2012/03/31 12:29:19 swift Exp $
EAPI="4"
IUSE=""
MODS="snmp"
+BASEPOL="2.20110726-r1"
inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
KEYWORDS="amd64 x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
- !<sec-policy/selinux-snmpd-2.20110726"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
new file mode 100644
index 000000000000..cb7bdb4b6231
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index dbb449e1ecd0..a4c35b5d61d6 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.28 2011/11/12 20:53:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.29 2012/03/31 12:29:24 swift Exp $
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
new file mode 100644
index 000000000000..4774648048c3
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild,v 1.1 2012/03/31 12:29:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index b851e858e85d..b8f17fa85dc8 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.6 2012/03/31 12:29:41 swift Exp $
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
new file mode 100644
index 000000000000..c668ed19aeaf
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild,v 1.1 2012/03/31 12:29:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 7561c4149b35..14accc5621e6 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.33 2011/11/12 20:53:43 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.34 2012/03/31 12:29:17 swift Exp $
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
new file mode 100644
index 000000000000..a3faf7eff3d2
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild,v 1.1 2012/03/31 12:29:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 65ea926ed9c7..d5a55737850e 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.6 2012/03/31 12:29:20 swift Exp $
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
new file mode 100644
index 000000000000..4fa9b8b9d9cb
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild,v 1.1 2012/03/31 12:29:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 464c1f642e53..05b8933703d1 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.38 2011/11/12 20:52:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.39 2012/03/31 12:29:06 swift Exp $
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
new file mode 100644
index 000000000000..abd5cc8f3d87
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild,v 1.1 2012/03/31 12:29:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 000000000000..70aef4aa6dd9
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,14 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.1 2012/03/31 12:29:19 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+ +metadata.xml:
+ Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+ +metadata.xml:
+ SELinux policy for sssd
+
diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 000000000000..b91499947072
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
new file mode 100644
index 000000000000..d9f60986cb2a
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r1"
+KEYWORDS="~amd64 ~x86"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 39c7f56fc090..d7df39187c4c 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.27 2011/11/12 20:53:00 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.28 2012/03/31 12:29:09 swift Exp $
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
new file mode 100644
index 000000000000..f184455c6233
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild,v 1.1 2012/03/31 12:29:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index fd4f945cfe8a..cc374bb31cfb 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.30 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.31 2012/03/31 12:29:21 swift Exp $
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
new file mode 100644
index 000000000000..36bbf69bef47
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 438829620492..0ca8227fc8a1 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.6 2012/03/31 12:29:10 swift Exp $
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
new file mode 100644
index 000000000000..300534c179c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild,v 1.1 2012/03/31 12:29:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 2c03827d2bc7..fb8cedd1b82e 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.6 2012/03/31 12:29:20 swift Exp $
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
new file mode 100644
index 000000000000..b838cb60c27b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild,v 1.1 2012/03/31 12:29:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 29fe9540b54c..4ff184492e8d 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.14 2011/11/12 20:53:34 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.15 2012/03/31 12:29:28 swift Exp $
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
new file mode 100644
index 000000000000..1976127d34fa
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index d58870ffd6e5..57d04005934d 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.9 2012/03/31 12:29:34 swift Exp $
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
new file mode 100644
index 000000000000..5d4a9ce4eb44
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild,v 1.1 2012/03/31 12:29:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="sec-policy/selinux-remotelogin"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 72068bee8795..0ea65de19673 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.2 2011/12/20 18:50:58 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.3 2012/03/31 12:29:10 swift Exp $
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
new file mode 100644
index 000000000000..e8dbb051f333
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
+ >=sys-apps/policycoreutils-2.1.0
+ >=sec-policy/selinux-base-policy-2.20110726"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 552a9071954a..9ec490e3d5ce 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.6 2012/03/31 12:29:07 swift Exp $
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
new file mode 100644
index 000000000000..21319abd66ee
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:07 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index 51afafa784f4..251e25a0924f 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.6 2012/03/31 12:29:38 swift Exp $
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
new file mode 100644
index 000000000000..f4884bdf9c84
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild,v 1.1 2012/03/31 12:29:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 03bf8b9f9148..f664a2b68e99 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.6 2012/03/31 12:29:20 swift Exp $
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
new file mode 100644
index 000000000000..46cce0370845
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild,v 1.1 2012/03/31 12:29:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 7c6b293ac984..1413d5fd3308 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.6 2012/03/31 12:29:19 swift Exp $
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
new file mode 100644
index 000000000000..02c664917397
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild,v 1.1 2012/03/31 12:29:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 0cc2f8abb265..d42a244375db 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.6 2012/03/31 12:29:29 swift Exp $
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
new file mode 100644
index 000000000000..ef9f29db3798
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild,v 1.1 2012/03/31 12:29:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 0fa160c76513..95391e7d57b2 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.6 2012/03/31 12:29:18 swift Exp $
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
new file mode 100644
index 000000000000..bbf8464d9b5b
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild,v 1.1 2012/03/31 12:29:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index 097594efadfe..652e6ffb499a 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.5 2011/11/12 20:53:43 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.6 2012/03/31 12:29:22 swift Exp $
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
new file mode 100644
index 000000000000..c81d280292cb
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild,v 1.1 2012/03/31 12:29:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index b60fc4192b70..e15819401b93 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.4 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.5 2012/03/31 12:29:28 swift Exp $
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
new file mode 100644
index 000000000000..35a0b8a9d22a
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 525163bfa8b4..011a32534dff 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.6 2012/03/31 12:29:33 swift Exp $
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
new file mode 100644
index 000000000000..f5771a6d63f6
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 4e9ddb601e00..4b81c2d00228 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.6 2012/03/31 12:29:18 swift Exp $
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
new file mode 100644
index 000000000000..b4d2e4c7a6df
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild,v 1.1 2012/03/31 12:29:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 000000000000..7bc2659fafd6
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,14 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.1 2012/03/31 12:29:11 swift Exp $
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+ +metadata.xml:
+ Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+ +metadata.xml:
+ Initial SELinux policy for unconfined domain
+
diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 000000000000..2fd988dda837
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>selinux</herd>
+ <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
new file mode 100644
index 000000000000..d093948b9f57
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild,v 1.1 2012/03/31 12:29:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 866c1f37c867..3c72f7bbcddc 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.6 2012/03/31 12:29:36 swift Exp $
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
new file mode 100644
index 000000000000..9f7ad47ac437
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild,v 1.1 2012/03/31 12:29:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index fd648426a60a..26009e743604 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.6 2012/03/31 12:29:27 swift Exp $
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
new file mode 100644
index 000000000000..1f00fa301d98
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 7c144fcbac24..ce4706a4d837 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.4 2012/03/31 12:29:06 swift Exp $
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
new file mode 100644
index 000000000000..a3e66bed936d
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild,v 1.1 2012/03/31 12:29:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 95968c459274..3495bb6a9d22 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.2 2011/12/19 18:17:16 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.3 2012/03/31 12:29:14 swift Exp $
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
Stabilize rev6
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
new file mode 100644
index 000000000000..8228d6d6df36
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild,v 1.1 2012/03/31 12:29:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index d0b961043b00..a3997928075e 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.6 2012/03/31 12:29:08 swift Exp $
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
new file mode 100644
index 000000000000..5a5b4850cb56
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 9e691c051c57..1cae9d81f70a 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.6 2012/03/31 12:29:12 swift Exp $
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
new file mode 100644
index 000000000000..d4f909d004a6
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild,v 1.1 2012/03/31 12:29:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 5b342d4fe204..133b1fe61e72 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.9 2012/03/31 12:29:42 swift Exp $
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
new file mode 100644
index 000000000000..c1ee51757ca0
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild,v 1.1 2012/03/31 12:29:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 69a0f363c9cf..56c5da162123 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.8 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.9 2012/03/31 12:29:12 swift Exp $
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
new file mode 100644
index 000000000000..4e970dc4bcdb
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild,v 1.1 2012/03/31 12:29:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 2b1c6917f41f..58eee29c8909 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.6 2012/03/31 12:29:22 swift Exp $
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
new file mode 100644
index 000000000000..b8c459f20770
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild,v 1.1 2012/03/31 12:29:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 9793ea6dff85..b830e4327971 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.6 2012/03/31 12:29:39 swift Exp $
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
new file mode 100644
index 000000000000..3df5c6e4f22a
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild,v 1.1 2012/03/31 12:29:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index b08e8ddb114a..b3b40198e6e1 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.4 2012/03/31 12:29:32 swift Exp $
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
new file mode 100644
index 000000000000..b2ed227009b6
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild,v 1.1 2012/03/31 12:29:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index f636269fb2b8..a5fcf4c1eadb 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.6 2012/03/31 12:29:33 swift Exp $
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
new file mode 100644
index 000000000000..ab5aa169c74b
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild,v 1.1 2012/03/31 12:29:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 8e2a5f073def..059127ea7fbb 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.6 2012/03/31 12:29:30 swift Exp $
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
new file mode 100644
index 000000000000..4f55d3b25677
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild,v 1.1 2012/03/31 12:29:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 89715fbe2e77..7b59f3e69ef2 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.6 2012/03/31 12:29:31 swift Exp $
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
new file mode 100644
index 000000000000..c97b2e7e6976
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild,v 1.1 2012/03/31 12:29:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 05005d807c4a..6aaeb9ee0379 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.5 2011/11/12 20:53:21 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.6 2012/03/31 12:29:10 swift Exp $
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
new file mode 100644
index 000000000000..ccda0adc8990
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild,v 1.1 2012/03/31 12:29:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index c3394158ee2f..2b4da2e05acb 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.16 2011/11/12 20:53:38 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.17 2012/03/31 12:29:40 swift Exp $
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-selinux-wireshark-2.20101213-r1.ebuild,
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
new file mode 100644
index 000000000000..8c6ff6bd83f2
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild,v 1.1 2012/03/31 12:29:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index f017970b8f00..c4484fc23e6c 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.4 2012/03/31 12:29:14 swift Exp $
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
new file mode 100644
index 000000000000..9925a30c5c46
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild,v 1.1 2012/03/31 12:29:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 7b46955c1d7d..d248e3676b2f 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.6 2012/03/31 12:29:33 swift Exp $
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
new file mode 100644
index 000000000000..3189d6323c56
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild,v 1.1 2012/03/31 12:29:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index faf01520c00d..0679d102774d 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.6 2012/03/31 12:29:29 swift Exp $
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
new file mode 100644
index 000000000000..364c0a34f0f2
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild,v 1.1 2012/03/31 12:29:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 0db3199d3e5d..b06fa5b2d46d 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.4 2012/03/31 12:29:38 swift Exp $
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
29 Jan 2012; <swift@gentoo.org> Manifest:
Updating manifest
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
new file mode 100644
index 000000000000..ec6dd4a519e6
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild,v 1.1 2012/03/31 12:29:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index a81f749d1edc..6631e9babf71 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.6 2012/03/31 12:29:25 swift Exp $
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
Removing old policies
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
new file mode 100644
index 000000000000..f0a448854d72
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild,v 1.1 2012/03/31 12:29:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 1beeeb355433..e682f01f7a01 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.11 2012/02/23 18:44:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.12 2012/03/31 12:29:37 swift Exp $
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
Stabilizing
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
new file mode 100644
index 000000000000..6f851970beb6
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild,v 1.1 2012/03/31 12:29:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index da69d7328288..11c572a42d64 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.6 2011/11/12 20:52:53 swift Exp $
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.7 2012/03/31 12:29:32 swift Exp $
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+ 31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+ Bumping to 2.20120215 policies
12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
new file mode 100644
index 000000000000..a77229ab7db2
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild,v 1.1 2012/03/31 12:29:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+KEYWORDS="~amd64 ~x86"