summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-02-05 12:07:15 +0000
committerAnthony G. Basile <blueness@gentoo.org>2011-02-05 12:07:15 +0000
commitde890d944833fb087ada404f54df786771cbdc47 (patch)
tree02e118ee70990443111265137328b862d1f0c8b8
parentunmask new libnotify, gnome-disk-utility as most of tree is ported. punted so... (diff)
downloadgentoo-2-de890d944833fb087ada404f54df786771cbdc47.tar.gz
gentoo-2-de890d944833fb087ada404f54df786771cbdc47.tar.bz2
gentoo-2-de890d944833fb087ada404f54df786771cbdc47.zip
Bulk update of current selinux policies.
(Portage version: 2.1.9.25/cvs/Linux x86_64)
-rw-r--r--sec-policy/selinux-acpi/ChangeLog10
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-apache/ChangeLog11
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild42
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild42
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog10
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog10
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog10
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-avahi/ChangeLog10
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog14
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild116
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild117
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild117
-rw-r--r--sec-policy/selinux-bind/ChangeLog10
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-bluez/ChangeLog10
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-clamav/ChangeLog10
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog10
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog10
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-cups/ChangeLog10
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog10
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog10
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-dante/ChangeLog10
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-dbus/ChangeLog10
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-desktop/ChangeLog10
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild22
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog10
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-distcc/ChangeLog10
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog10
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog10
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog10
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-games/ChangeLog10
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog10
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-gpm/ChangeLog10
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-hal/ChangeLog10
-rw-r--r--sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild15
-rw-r--r--sec-policy/selinux-inetd/ChangeLog10
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog10
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog10
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog10
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog10
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-lpd/ChangeLog10
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-munin/ChangeLog10
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-mysql/ChangeLog10
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-nfs/ChangeLog10
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog10
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ntp/ChangeLog10
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-openldap/ChangeLog10
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog10
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog10
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-portmap/ChangeLog10
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-postfix/ChangeLog10
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog10
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ppp/ChangeLog10
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog10
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-procmail/ChangeLog10
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog10
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog10
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-qmail/ChangeLog10
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-razor/ChangeLog10
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-samba/ChangeLog10
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-screen/ChangeLog10
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog10
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-snort/ChangeLog10
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog10
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-squid/ChangeLog10
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog10
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-sudo/ChangeLog11
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog10
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog10
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog10
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild12
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog10
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild12
130 files changed, 1724 insertions, 126 deletions
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index 8f183e79d982..d9368bb1ba5c 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-acpi
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.11 2009/12/16 02:53:59 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.12 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-acpi-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-acpi-2.20101213.ebuild:
+ New upstream policy.
*selinux-acpi-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
new file mode 100644
index 000000000000..bde4a94f5768
--- /dev/null
+++ b/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+IUSE=""
+
+MODS="apm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for APM and ACPI"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index a1b7b36c69d8..c0e41b907d49 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.23 2009/12/16 02:54:13 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.24 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+ New upstream policy.
*selinux-apache-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
new file mode 100644
index 000000000000..43894b6d7469
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+IUSE="kerberos"
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+ kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+ selinux-policy-2_src_unpack
+ if ! use kerberos ; then
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted";
+ for i in ${POLICY_TYPES}; do
+ sed -i -e "/httpd_keytab_t/d" \
+ "${S}/${i}/apache.fc"
+ done
+ fi
+}
+
+pkg_postinst() {
+ selinux-policy-2_pkg_postinst
+ if use kerberos ; then
+ einfo "If you decide to uninstall Kerberos, you should clear the"
+ einfo "kerberos use flag here, and then emerge this module again."
+ einfo "Failure to do so may result in policy compile errors in the"
+ einfo "future."
+ else
+ einfo "If you install Kerberos later, you should set the kerberos"
+ einfo "use flag here, and then emerge this module again in order to"
+ einfo "get all of the relevant policy changes. Failure to do so may"
+ einfo "result in errors authenticating against kerberos servers by"
+ einfo "Apache."
+ fi
+}
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild
new file mode 100644
index 000000000000..de517017cf26
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+IUSE="kerberos"
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+ kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+ selinux-policy-2_src_unpack
+ if [ ! use kerberos ]; then
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+ for i in ${POLICY_TYPES}; do
+ sed -i -e "/httpd_keytab_t/d" \
+ "${S}/${i}/apache.fc"
+ done
+ fi
+}
+
+pkg_postinst() {
+ selinux-policy-2_pkg_postinst
+ if [ use kerberos ] ; then
+ einfo "If you decide to uninstall Kerberos, you should clear the"
+ einfo "kerberos use flag here, and then emerge this module again."
+ einfo "Failure to do so may result in policy compile errors in the"
+ einfo "future."
+ else
+ einfo "If you install Kerberos later, you should set the kerberos"
+ einfo "use flag here, and then emerge this module again in order to"
+ einfo "get all of the relevant policy changes. Failure to do so may"
+ einfo "result in errors authenticating against kerberos servers by"
+ einfo "Apache."
+ fi
+}
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 99012ad29d08..90abd17b92ba 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.21 2009/12/16 02:54:30 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.22 2011/02/05 12:07:10 blueness Exp $
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-arpwatch-2.20101213.ebuild:
+ New upstream policy.
*selinux-arpwatch-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
new file mode 100644
index 000000000000..161a115185a0
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="arpwatch"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index b7b6c559d287..d148ca3ae879 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.16 2009/12/16 02:54:16 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.17 2011/02/05 12:07:12 blueness Exp $
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-asterisk-2.20101213.ebuild:
+ New upstream policy.
*selinux-asterisk-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
new file mode 100644
index 000000000000..d9495e96dd53
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+
+MODS="asterisk"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 36784f1d3123..f79c852605df 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.18 2009/12/16 02:53:38 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.19 2011/02/05 12:07:13 blueness Exp $
+
+*selinux-audio-entropyd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-audio-entropyd-2.20101213.ebuild:
+ New upstream policy.
*selinux-audio-entropyd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
new file mode 100644
index 000000000000..a4f9fde15509
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+
+MODS="audioentropy"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for audio-entropyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 4fe82f4dc728..1b67cfb8eba6 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.11 2009/12/16 02:54:32 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.12 2011/02/05 12:07:13 blueness Exp $
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-avahi-2.20101213.ebuild:
+ New upstream policy.
*selinux-avahi-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
new file mode 100644
index 000000000000..c84a50728c3a
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+
+IUSE=""
+
+MODS="avahi"
+
+RDEPEND="sec-policy/selinux-dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 227221a7cd49..f51e94d7a01d 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,16 @@
# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.68 2009/12/16 02:53:36 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.69 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-base-policy-2.20101213-r5.ebuild,
+ +selinux-base-policy-2.20101213-r6.ebuild,
+ +selinux-base-policy-2.20101213-r7.ebuild:
+ New upstream policy.
*selinux-base-policy-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild
new file mode 100644
index 000000000000..2f5a2d656b5b
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild
@@ -0,0 +1,116 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+EAPI="1"
+IUSE="+peer_perms open_perms"
+
+inherit eutils
+
+PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-1.30.30"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-1.30.12"
+
+S=${WORKDIR}/
+
+src_unpack() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+ MOD_CONF_VER="20090730"
+
+ unpack ${A}
+
+ cd "${S}"
+ epatch "${PATCHBUNDLE}"
+ cd "${S}/refpolicy"
+ # Fix bug 257111
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "${i} reconfiguration failed"
+
+ cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
+ "${S}/${i}/policy/modules.conf" \
+ || die "failed to set up modules.conf"
+ sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
+ -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
+ || die "build.conf setup failed."
+
+ echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_postinst() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting base module into ${i} module store."
+
+ cd "/usr/share/selinux/${i}"
+ semodule -s "${i}" -b base.pp
+ done
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild
new file mode 100644
index 000000000000..5cfd81c2d76f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+EAPI="1"
+IUSE="+peer_perms open_perms"
+
+inherit eutils
+
+PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-1.30.30
+ >=sys-fs/udev-151"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-1.30.12"
+
+S=${WORKDIR}/
+
+src_unpack() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+ MOD_CONF_VER="20090730"
+
+ unpack ${A}
+
+ cd "${S}"
+ epatch "${PATCHBUNDLE}"
+ cd "${S}/refpolicy"
+ # Fix bug 257111
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "${i} reconfiguration failed"
+
+ cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
+ "${S}/${i}/policy/modules.conf" \
+ || die "failed to set up modules.conf"
+ sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
+ -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
+ || die "build.conf setup failed."
+
+ echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_postinst() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting base module into ${i} module store."
+
+ cd "/usr/share/selinux/${i}"
+ semodule -s "${i}" -b base.pp
+ done
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild
new file mode 100644
index 000000000000..82bb153fc597
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+EAPI="1"
+IUSE="+peer_perms open_perms"
+
+inherit eutils
+
+PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-1.30.30
+ >=sys-fs/udev-151"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-1.30.12"
+
+S=${WORKDIR}/
+
+src_unpack() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+ MOD_CONF_VER="20090730"
+
+ unpack ${A}
+
+ cd "${S}"
+ epatch "${PATCHBUNDLE}"
+ cd "${S}/refpolicy"
+ # Fix bug 257111
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "${i} reconfiguration failed"
+
+ cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
+ "${S}/${i}/policy/modules.conf" \
+ || die "failed to set up modules.conf"
+ sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
+ -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
+ || die "build.conf setup failed."
+
+ echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_postinst() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting base module into ${i} module store."
+
+ cd "/usr/share/selinux/${i}"
+ semodule -s "${i}" -b base.pp
+ done
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 58da246b6509..5e30f4cb7e6b 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.28 2009/12/16 02:53:42 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.29 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-bind-2.20101213.ebuild:
+ New upstream policy.
*selinux-bind-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
new file mode 100644
index 000000000000..4012e882cfad
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="bind"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for BIND"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index 030185a5ce3d..072259603ea2 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bluez
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.11 2009/12/16 02:53:34 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.12 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-bluez-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-bluez-2.20101213.ebuild:
+ New upstream policy.
*selinux-bluez-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
new file mode 100644
index 000000000000..ca7a9301a3e9
--- /dev/null
+++ b/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+IUSE="dbus"
+
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+RDEPEND="dbus? ( sec-policy/selinux-dbus )"
+
+DESCRIPTION="SELinux policy for bluez bluetooth tools."
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 360489fb7b9a..839417f322d1 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.22 2009/12/16 02:54:27 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.23 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-clamav-2.20101213.ebuild:
+ New upstream policy.
*selinux-clamav-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
new file mode 100644
index 000000000000..50da2677940a
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="clamav"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Clam AntiVirus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 31c75031134d..86bbed0a1bed 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.26 2009/12/16 02:54:02 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.27 2011/02/05 12:07:15 blueness Exp $
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-clockspeed-2.20101213.ebuild:
+ New upstream policy.
*selinux-clockspeed-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
new file mode 100644
index 000000000000..9ee4b837f5b5
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild,v 1.1 2011/02/05 12:07:15 blueness Exp $
+
+MODS="clockspeed"
+IUSE=""
+
+inherit selinux-policy-2
+
+IUSE=""
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index 0c133c89346f..add9a08dd84a 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier-imap
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.30 2009/12/16 02:54:18 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.31 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-courier-imap-2.20101213.ebuild:
+ New upstream policy.
*selinux-courier-imap-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild
new file mode 100644
index 000000000000..4a7452e6f189
--- /dev/null
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+MODS="courier"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier-imap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 4ae00c86eab1..2ec8dfa19003 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.8 2009/12/16 02:53:52 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.9 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-cups-2.20101213.ebuild:
+ New upstream policy.
*selinux-cups-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
new file mode 100644
index 000000000000..1d84a2003b32
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="cups"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
+
+DEPEND="sec-policy/selinux-lpd"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index 22b87348ff98..31b87336d7ce 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.17 2009/12/16 02:53:32 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.18 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-cyrus-sasl-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-cyrus-sasl-2.20101213.ebuild:
+ New upstream policy.
*selinux-cyrus-sasl-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
new file mode 100644
index 000000000000..5cc6b561bcdf
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+MODS="sasl"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyrus-sasl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 0aec473d3191..f1857f3a8a96 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.33 2009/12/16 02:53:50 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.34 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-daemontools-2.20101213.ebuild:
+ New upstream policy.
*selinux-daemontools-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
new file mode 100644
index 000000000000..75cb809ce07e
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="daemontools"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index c5a36f398448..df5bb931e209 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.23 2009/12/16 02:53:31 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.24 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-dante-2.20101213.ebuild:
+ New upstream policy.
*selinux-dante-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
new file mode 100644
index 000000000000..89ec48480663
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+MODS="dante"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 7017419dfad4..7ada414dddad 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.11 2009/12/16 02:54:35 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.12 2011/02/05 12:07:12 blueness Exp $
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-dbus-2.20101213.ebuild:
+ New upstream policy.
*selinux-dbus-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
new file mode 100644
index 000000000000..a3cbc70a4b62
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+
+IUSE=""
+
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for desktops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index c3de266e29f6..d6b0df1963dd 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-desktop
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.11 2009/12/16 02:54:21 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.12 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-desktop-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-desktop-2.20101213.ebuild:
+ New upstream policy.
*selinux-desktop-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
new file mode 100644
index 000000000000..03577e75fcaf
--- /dev/null
+++ b/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
+
+MODS="xserver xfs mplayer mozilla java mono wine"
+
+RDEPEND="acpi? ( sec-policy/selinux-acpi )
+ apm? ( sec-policy/selinux-acpi )
+ avahi? ( sec-policy/selinux-avahi )
+ bluetooth? ( sec-policy/selinux-bluez )
+ crypt? ( sec-policy/selinux-gnupg )
+ dbus? ( sec-policy/selinux-dbus )
+ hal? ( sec-policy/selinux-hal )
+ pcmcia? ( sec-policy/selinux-pcmcia )"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for desktops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 87235bee34ef..5011145fcbc7 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.31 2009/12/16 02:53:37 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.32 2011/02/05 12:07:10 blueness Exp $
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-dhcp-2.20101213.ebuild:
+ New upstream policy.
*selinux-dhcp-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
new file mode 100644
index 000000000000..0ba3f294231b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="dhcp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp server"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index fc9cf59c8361..d64a622dd31b 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.19 2009/12/16 02:53:43 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.20 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-distcc-2.20101213.ebuild:
+ New upstream policy.
*selinux-distcc-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
new file mode 100644
index 000000000000..b32636e078fe
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="distcc"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 409b46a8b07d..5f09d93bcb0e 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.24 2009/12/16 02:53:40 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.25 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-djbdns-2.20101213.ebuild:
+ New upstream policy.
*selinux-djbdns-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
new file mode 100644
index 000000000000..3b3c6008ed93
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+MODS="djbdns"
+IUSE=""
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-ucspi-tcp
+ sec-policy/selinux-daemontools"
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 2817986e1465..55ffc12e86ec 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.8 2009/12/16 02:53:59 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.9 2011/02/05 12:07:09 blueness Exp $
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-dnsmasq-2.20101213.ebuild:
+ New upstream policy.
*selinux-dnsmasq-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
new file mode 100644
index 000000000000..8c5515847bf4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+
+MODS="dnsmasq"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 08d96c35f770..146a4b3e9259 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ftpd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.21 2009/12/16 02:53:34 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.22 2011/02/05 12:07:13 blueness Exp $
+
+*selinux-ftpd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-ftpd-2.20101213.ebuild:
+ New upstream policy.
*selinux-ftpd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
new file mode 100644
index 000000000000..c112d58d4478
--- /dev/null
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+
+MODS="ftp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp daemons"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 562e719b6844..356444e7e456 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.8 2009/12/16 02:54:28 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.9 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-games-2.20101213.ebuild:
+ New upstream policy.
*selinux-games-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild b/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
new file mode 100644
index 000000000000..173e308491c7
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="games"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games - generic policy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index 9eb1695dde73..8e91023724be 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gnupg
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.28 2009/12/16 02:53:44 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.29 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-gnupg-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-gnupg-2.20101213.ebuild:
+ New upstream policy.
*selinux-gnupg-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild
new file mode 100644
index 000000000000..e4fe6996e790
--- /dev/null
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="gpg"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GNU privacy guard"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index f03bc610f1ea..d93e3230f738 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.19 2009/12/16 02:53:54 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.20 2011/02/05 12:07:09 blueness Exp $
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-gpm-2.20101213.ebuild:
+ New upstream policy.
*selinux-gpm-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
new file mode 100644
index 000000000000..1f51757eafc3
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+
+MODS="gpm"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for the console mouse server"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hal/ChangeLog b/sec-policy/selinux-hal/ChangeLog
index 01a63bcec2b0..a35a17c05bd1 100644
--- a/sec-policy/selinux-hal/ChangeLog
+++ b/sec-policy/selinux-hal/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-hal
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.11 2009/12/16 02:53:33 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.12 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-hal-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-hal-2.20101213.ebuild:
+ New upstream policy.
*selinux-hal-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild b/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild
new file mode 100644
index 000000000000..ee68be8b1362
--- /dev/null
+++ b/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+IUSE=""
+
+MODS="hal dmidecode"
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-dbus"
+
+DESCRIPTION="SELinux policy for desktops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index d3156b61e304..660cfb616326 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.8 2009/12/16 02:53:57 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.9 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-inetd-2.20101213.ebuild:
+ New upstream policy.
*selinux-inetd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
new file mode 100644
index 000000000000..11a0afd64b07
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="inetd"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd and xinetd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index 526ba95b0a2d..c2516892bd88 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.22 2009/12/16 02:54:17 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.23 2011/02/05 12:07:06 blueness Exp $
+
+*selinux-ipsec-tools-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-ipsec-tools-2.20101213.ebuild:
+ New upstream policy.
*selinux-ipsec-tools-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
new file mode 100644
index 000000000000..522163e0b9b3
--- /dev/null
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+
+MODS="ipsec"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for IPSEC tools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 5f38a66342d2..05ad257886e2 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-jabber-server
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.15 2009/12/16 02:53:56 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.16 2011/02/05 12:07:09 blueness Exp $
+
+*selinux-jabber-server-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-jabber-server-2.20101213.ebuild:
+ New upstream policy.
*selinux-jabber-server-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
new file mode 100644
index 000000000000..3787f004a62f
--- /dev/null
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+
+MODS="jabber"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for the jabber server"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index a557a35eb150..c4e0556d96d3 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.15 2009/12/16 02:53:39 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.16 2011/02/05 12:07:09 blueness Exp $
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-kerberos-2.20101213.ebuild:
+ New upstream policy.
*selinux-kerberos-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
new file mode 100644
index 000000000000..0a2a8e1d7058
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+
+MODS="kerberos"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos servers"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 080e52bb39fa..d211f924aded 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.25 2009/12/16 02:54:23 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.26 2011/02/05 12:07:09 blueness Exp $
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-logrotate-2.20101213.ebuild:
+ New upstream policy.
*selinux-logrotate-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
new file mode 100644
index 000000000000..455e4149a451
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+
+MODS="logrotate"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index c9ebc57ad7a3..c6a2ef4490fe 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.8 2009/12/16 02:54:04 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.9 2011/02/05 12:07:12 blueness Exp $
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-lpd-2.20101213.ebuild:
+ New upstream policy.
*selinux-lpd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
new file mode 100644
index 000000000000..dfc68d8475d9
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+
+MODS="lpd"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 4f680eb994d5..478a4b5fa60b 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.9 2009/12/16 02:54:11 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.10 2011/02/05 12:07:13 blueness Exp $
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-munin-2.20101213.ebuild:
+ New upstream policy.
*selinux-munin-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
new file mode 100644
index 000000000000..0b44a8a4d1fd
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+
+MODS="munin"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index f413cfb2e003..a315e77a67b0 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.31 2009/12/16 02:53:51 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.32 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-mysql-2.20101213.ebuild:
+ New upstream policy.
*selinux-mysql-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild
new file mode 100644
index 000000000000..1b382ace5b3f
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+MODS="mysql"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index 47f613840bf7..d625fb34309e 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nfs
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.16 2009/12/16 02:54:33 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.17 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-nfs-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-nfs-2.20101213.ebuild:
+ New upstream policy.
*selinux-nfs-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
new file mode 100644
index 000000000000..e59ee6bab708
--- /dev/null
+++ b/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+MODS="rpc"
+IUSE=""
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-portmap"
+
+DESCRIPTION="SELinux policy for NFS"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 8575ae024d12..9c588ac05198 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.19 2009/12/16 02:54:33 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.20 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-ntop-2.20101213.ebuild:
+ New upstream policy.
*selinux-ntop-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
new file mode 100644
index 000000000000..853efc3c6809
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+MODS="ntop"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 02cdd8c5e58b..7959905121e8 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.33 2009/12/16 02:53:53 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.34 2011/02/05 12:07:12 blueness Exp $
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-ntp-2.20101213.ebuild:
+ New upstream policy.
*selinux-ntp-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
new file mode 100644
index 000000000000..664d3862ea01
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+
+MODS="ntp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for the network time protocol daemon"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index a5da5717b507..2402f5576eea 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openldap
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.17 2009/12/16 02:53:41 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.18 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-openldap-2.20101213.ebuild:
+ New upstream policy.
*selinux-openldap-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild b/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild
new file mode 100644
index 000000000000..ffacadf4ff9e
--- /dev/null
+++ b/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="ldap"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for OpenLDAP server"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 6d4b8f12bc03..cb614b64f33e 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.16 2009/12/16 02:53:45 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.17 2011/02/05 12:07:13 blueness Exp $
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-openvpn-2.20101213.ebuild:
+ New upstream policy.
*selinux-openvpn-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
new file mode 100644
index 000000000000..036d1a725657
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+
+MODS="openvpn"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for OpenVPN"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 4c6311d21d40..5633d2696962 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.11 2009/12/16 02:54:03 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.12 2011/02/05 12:07:09 blueness Exp $
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-pcmcia-2.20101213.ebuild:
+ New upstream policy.
*selinux-pcmcia-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
new file mode 100644
index 000000000000..588118725615
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+
+IUSE=""
+
+MODS="pcmcia"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for PCMCIA card services"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 7c8b9ed12830..5895d2012088 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.21 2009/12/16 02:53:47 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.22 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-portmap-2.20101213.ebuild:
+ New upstream policy.
*selinux-portmap-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
new file mode 100644
index 000000000000..0b2e7f8fe428
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+MODS="portmap"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index b31c3bd52407..cdb71326efc7 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.30 2009/12/16 02:54:09 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.31 2011/02/05 12:07:12 blueness Exp $
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-postfix-2.20101213.ebuild:
+ New upstream policy.
*selinux-postfix-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild
new file mode 100644
index 000000000000..87e769ea2ccd
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+
+MODS="postfix"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 8543c555e478..3cc8bef6bbb8 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.27 2009/12/16 02:54:26 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.28 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-postgresql-2.20101213.ebuild:
+ New upstream policy.
*selinux-postgresql-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild
new file mode 100644
index 000000000000..38b2a39d79f3
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="postgresql"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for PostgreSQL"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 0051e26808dd..48b40e1161c2 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.8 2009/12/16 02:54:14 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.9 2011/02/05 12:07:05 blueness Exp $
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-ppp-2.20101213.ebuild:
+ New upstream policy.
*selinux-ppp-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
new file mode 100644
index 000000000000..9a89a9a12d83
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:05 blueness Exp $
+
+MODS="ppp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 0bb3e753adab..91b036de593c 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.16 2009/12/16 02:54:10 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.17 2011/02/05 12:07:12 blueness Exp $
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-privoxy-2.20101213.ebuild:
+ New upstream policy.
*selinux-privoxy-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
new file mode 100644
index 000000000000..d2707ab275cd
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+
+MODS="privoxy"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 0c4ac8d118f5..53037973755d 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.24 2009/12/16 02:54:24 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.25 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-procmail-2.20101213.ebuild:
+ New upstream policy.
*selinux-procmail-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
new file mode 100644
index 000000000000..6bbe4665c7e3
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="procmail"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 1a9ea25fc34e..e28b9be782bf 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.22 2009/12/16 02:53:49 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.23 2011/02/05 12:07:08 blueness Exp $
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-publicfile-2.20101213.ebuild:
+ New upstream policy.
*selinux-publicfile-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
new file mode 100644
index 000000000000..65d4c80c3d4f
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+
+MODS="publicfile"
+IUSE=""
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-ucspi-tcp"
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 8e89ec1c4893..f7de3a2a42e7 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.8 2009/12/16 02:54:12 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.9 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-pyzor-2.20101213.ebuild:
+ New upstream policy.
*selinux-pyzor-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
new file mode 100644
index 000000000000..a6ca0f7f0eaf
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+MODS="pyzor"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index ff042b1c9b50..030a6aa5e3ce 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.23 2009/12/16 02:53:48 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.24 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-qmail-2.20101213.ebuild:
+ New upstream policy.
*selinux-qmail-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
new file mode 100644
index 000000000000..2f01cd52a149
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="qmail"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index c45321288ec4..d13a696e9e08 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.8 2009/12/16 02:54:20 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.9 2011/02/05 12:07:10 blueness Exp $
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-razor-2.20101213.ebuild:
+ New upstream policy.
*selinux-razor-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
new file mode 100644
index 000000000000..762e9086d329
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="razor"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 693142b8e0a4..c188f2645780 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.23 2009/12/16 02:53:58 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.24 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-samba-2.20101213.ebuild:
+ New upstream policy.
*selinux-samba-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
new file mode 100644
index 000000000000..66fff382e79f
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+MODS="samba"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index f9e121fa64b0..c1a74d17cb71 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.17 2009/12/16 02:54:06 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.18 2011/02/05 12:07:10 blueness Exp $
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-screen-2.20101213.ebuild:
+ New upstream policy.
*selinux-screen-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
new file mode 100644
index 000000000000..9711e8aa83b0
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="screen"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GNU Screen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index 6392d43e7f06..082117f01b75 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snmpd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.24 2009/12/16 02:53:52 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.25 2011/02/05 12:07:07 blueness Exp $
+
+*selinux-snmpd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-snmpd-2.20101213.ebuild:
+ New upstream policy.
*selinux-snmpd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
new file mode 100644
index 000000000000..3c09b288f1b7
--- /dev/null
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+
+MODS="snmp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp daemons"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 173112094936..15e8532c9fbe 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.22 2009/12/16 02:54:15 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.23 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-snort-2.20101213.ebuild:
+ New upstream policy.
*selinux-snort-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
new file mode 100644
index 000000000000..70d1fe45896d
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+MODS="snort"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index b878396fc93d..595839610351 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.27 2009/12/16 02:54:34 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.28 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-spamassassin-2.20101213.ebuild:
+ New upstream policy.
*selinux-spamassassin-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
new file mode 100644
index 000000000000..fe6f0c0dffee
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+MODS="spamassassin"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for SpamAssassin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index ee7e9aa6e06e..1c4c2a1a0d83 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.31 2009/12/16 02:53:23 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.32 2011/02/05 12:07:05 blueness Exp $
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-squid-2.20101213.ebuild:
+ New upstream policy.
*selinux-squid-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild
new file mode 100644
index 000000000000..83097f5b9e1a
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild,v 1.1 2011/02/05 12:07:05 blueness Exp $
+
+MODS="squid"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index eb9287df64b9..dd2dcb245627 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.21 2009/12/16 02:54:22 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.22 2011/02/05 12:07:14 blueness Exp $
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-stunnel-2.20101213.ebuild:
+ New upstream policy.
*selinux-stunnel-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
new file mode 100644
index 000000000000..b821ea7bc149
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+
+MODS="stunnel"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index f5d68bb88d3f..aa0b736a2005 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.17 2009/12/16 02:54:08 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.18 2011/02/05 12:07:10 blueness Exp $
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+ New upstream policy.
*selinux-sudo-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild
new file mode 100644
index 000000000000..80b86b38d727
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="sudo"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
+
+POLICY_PATCH="${FILESDIR}/fix-sudo.patch"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild
new file mode 100644
index 000000000000..2e1fd4bd9f06
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="sudo"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 1f1c8e5f95b6..4471e69b23f5 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.8 2009/12/16 02:54:29 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.9 2011/02/05 12:07:11 blueness Exp $
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-tcpd-2.20101213.ebuild:
+ New upstream policy.
*selinux-tcpd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
new file mode 100644
index 000000000000..a1f68fc068e1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+
+MODS="tcpd"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcp-wrappers"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 5570d06898eb..5159bebc9a84 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tftpd
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.16 2009/12/16 02:53:45 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.17 2011/02/05 12:07:13 blueness Exp $
+
+*selinux-tftpd-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-tftpd-2.20101213.ebuild:
+ New upstream policy.
*selinux-tftpd-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
new file mode 100644
index 000000000000..33ae73ca2014
--- /dev/null
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+
+MODS="tftp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp daemons"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 24e18e050ef5..956d66a9311b 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.26 2009/12/16 02:54:09 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.27 2011/02/05 12:07:10 blueness Exp $
+
+*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-ucspi-tcp-2.20101213.ebuild:
+ New upstream policy.
*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
new file mode 100644
index 000000000000..73a808cb7820
--- /dev/null
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+
+MODS="ucspitcp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspi-tcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index dcc6bd4038de..57f0ed637ca7 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.8 2009/12/16 02:53:55 pebenito Exp $
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.9 2011/02/05 12:07:15 blueness Exp $
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+ +selinux-wireshark-2.20101213.ebuild:
+ New upstream policy.
*selinux-wireshark-2.20091215 (16 Dec 2009)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild
new file mode 100644
index 000000000000..11fbe5085b50
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild,v 1.1 2011/02/05 12:07:15 blueness Exp $
+
+MODS="wireshark"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"