summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2012-12-03 08:52:46 +0000
committerSven Vermeulen <swift@gentoo.org>2012-12-03 08:52:46 +0000
commit28283f0cbc14c95805e846773f8f80d4387280dd (patch)
tree3bf3d4987b9bf4b06ea503b3f790a8cee6a6cc8e /sec-policy
parentfix typo, thanks tomwij (diff)
downloadgentoo-2-28283f0cbc14c95805e846773f8f80d4387280dd.tar.gz
gentoo-2-28283f0cbc14c95805e846773f8f80d4387280dd.tar.bz2
gentoo-2-28283f0cbc14c95805e846773f8f80d4387280dd.zip
Bumping to revision 8
(Portage version: 2.1.11.31/cvs/Linux x86_64, signed Manifest commit with key 0xCDBA2FDB)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/ChangeLog8
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog8
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog8
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog8
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog8
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog8
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-amavis/ChangeLog8
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog9
-rw-r--r--sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch52
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild20
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog8
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-apm/ChangeLog8
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog8
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog8
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog8
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog8
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-bacula/ChangeLog8
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog8
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild122
-rw-r--r--sec-policy/selinux-base/ChangeLog8
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild148
-rw-r--r--sec-policy/selinux-bind/ChangeLog8
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog8
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog8
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-brctl/ChangeLog8
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog8
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog8
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog8
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog8
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog8
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-chromium/ChangeLog8
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog8
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog8
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog8
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog8
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog8
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog8
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog8
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog8
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-cvs/ChangeLog8
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild19
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog8
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog8
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dbadm/ChangeLog8
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog8
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-dbus/ChangeLog8
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog8
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog8
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog8
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog8
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-devicekit/ChangeLog8
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog8
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog8
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog8
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog8
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild19
-rw-r--r--sec-policy/selinux-dkim/ChangeLog8
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog8
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog8
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog8
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog8
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-dracut/ChangeLog8
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-evolution/ChangeLog8
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-exim/ChangeLog8
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog8
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog8
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog8
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-flash/ChangeLog8
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog8
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-ftp/ChangeLog8
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-games/ChangeLog8
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog8
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog8
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog8
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog8
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog8
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gpg/ChangeLog8
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gpm/ChangeLog8
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog8
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog8
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog8
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-icecast/ChangeLog8
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog8
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog8
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog8
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog8
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog8
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-irc/ChangeLog8
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog8
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog8
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-java/ChangeLog8
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog8
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog8
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog8
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog8
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog8
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog8
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog8
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-links/ChangeLog8
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-lircd/ChangeLog8
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog8
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog8
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-logsentry/ChangeLog8
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog8
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog8
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-makewhatis/ChangeLog8
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog8
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog8
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog8
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild19
-rw-r--r--sec-policy/selinux-mono/ChangeLog8
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog8
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-mpd/ChangeLog8
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog9
-rw-r--r--sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch22
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild19
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog8
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog8
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-mutt/ChangeLog8
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-mysql/ChangeLog8
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-nagios/ChangeLog8
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog8
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-nessus/ChangeLog8
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-nginx/ChangeLog9
-rw-r--r--sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch42
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild20
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog8
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog8
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog8
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog8
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-nx/ChangeLog8
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog8
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog8
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-openct/ChangeLog8
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog8
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog8
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog8
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog8
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog8
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog8
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog8
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog8
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog8
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog8
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog8
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog8
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog8
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog8
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog7
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog8
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog8
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog8
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog8
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog8
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog8
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-qmail/ChangeLog8
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog8
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog8
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog8
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog8
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog8
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog8
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog8
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog8
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog8
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-rssh/ChangeLog8
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog8
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-rtorrent/ChangeLog8
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-samba/ChangeLog8
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog8
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-screen/ChangeLog8
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog8
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog8
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog8
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog8
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-slocate/ChangeLog8
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog8
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog8
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog8
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-snmp/ChangeLog8
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-snort/ChangeLog8
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog8
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog8
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog8
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-sssd/ChangeLog8
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog8
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog8
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog8
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-telnet/ChangeLog8
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild19
-rw-r--r--sec-policy/selinux-tftp/ChangeLog8
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog8
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog8
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-timidity/ChangeLog8
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog8
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog8
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog8
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog8
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog9
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog8
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog8
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog8
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog8
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog8
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog8
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog8
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog8
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog8
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog8
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog8
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-virt/ChangeLog9
-rw-r--r--sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild15
-rw-r--r--sec-policy/selinux-vlock/ChangeLog8
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog8
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog8
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-vpn/ChangeLog8
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog8
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog8
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-wine/ChangeLog8
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog8
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-wm/ChangeLog8
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-xen/ChangeLog8
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog8
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog8
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog8
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild18
-rw-r--r--sec-policy/selinux-xserver/ChangeLog8
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog8
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild14
464 files changed, 5129 insertions, 459 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 6abfd0445c11..318429c4c38f 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.16 2012/11/18 15:18:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.17 2012/12/03 08:52:27 swift Exp $
+
+*selinux-acct-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-acct-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-acct-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..74fed26c37bc
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index ec130af4d127..8cefb47edd26 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.16 2012/11/18 15:17:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.17 2012/12/03 08:52:19 swift Exp $
+
+*selinux-ada-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ada-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ada-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9773ee3cabb1
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 814d8243bd2f..4215d442cc81 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.16 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.17 2012/12/03 08:52:26 swift Exp $
+
+*selinux-afs-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-afs-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-afs-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f073fc50fe1c
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index b053ae28a353..0acc336a4423 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.17 2012/12/03 08:52:32 swift Exp $
+
+*selinux-aide-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-aide-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-aide-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..806472fd3e39
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 25f69de0512c..a9f07d0a95f9 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.18 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.19 2012/12/03 08:52:25 swift Exp $
+
+*selinux-alsa-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-alsa-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-alsa-2.20120725-r7 (18 Nov 2012)
@@ -80,4 +85,3 @@
22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+files/fix-alsa.patch:
Correct file context for alsactl command
-
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..087d6a9e9c75
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index f2e8d9bec808..c30c5b576e6f 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.18 2012/11/18 15:18:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.19 2012/12/03 08:52:38 swift Exp $
+
+*selinux-amanda-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-amanda-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-amanda-2.20120725-r7 (18 Nov 2012)
@@ -74,4 +79,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2bf6651b8ce8
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index ff1c9672ab53..72d66e8f3460 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.19 2012/11/18 15:18:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.20 2012/12/03 08:52:29 swift Exp $
+
+*selinux-amavis-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-amavis-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-amavis-2.20120725-r7 (18 Nov 2012)
@@ -90,4 +95,3 @@
01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+selinux-amavis-2.20101213.ebuild, +metadata.xml:
Initial commit
-
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9a0a40375cec
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index d5a6aaa5619a..8643349154fe 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.45 2012/11/18 15:18:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.46 2012/12/03 08:52:31 swift Exp $
+
+*selinux-apache-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +files/fix-make-gpg-optional-r8.patch,
+ +selinux-apache-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-apache-2.20120725-r7 (18 Nov 2012)
@@ -206,4 +212,3 @@
03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
Initial commit.
-
diff --git a/sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch b/sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch
new file mode 100644
index 000000000000..ce8aac34cbd4
--- /dev/null
+++ b/sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch
@@ -0,0 +1,52 @@
+--- contrib/apache.te 2012-11-25 20:20:08.229745244 +0100
++++ contrib/apache.te 2012-11-24 20:02:13.095338898 +0100
+@@ -357,7 +357,6 @@
+
+ type httpd_gpg_t;
+ domain_type(httpd_gpg_t)
+-gpg_entry_type(httpd_gpg_t)
+ role system_r types httpd_gpg_t;
+
+ ifdef(`distro_gentoo',`
+@@ -586,10 +585,6 @@
+ allow httpd_t httpd_script_exec_type:dir list_dir_perms;
+ ')
+
+-tunable_policy(`httpd_enable_cgi && httpd_use_gpg',`
+- gpg_spec_domtrans(httpd_t, httpd_gpg_t)
+-')
+-
+ tunable_policy(`httpd_enable_cgi && httpd_use_nfs',`
+ fs_nfs_domtrans(httpd_t, httpd_sys_script_t)
+ ')
+@@ -677,6 +672,13 @@
+ ')
+
+ optional_policy(`
++ tunable_policy(`httpd_enable_cgi && httpd_use_gpg',`
++ gpg_spec_domtrans(httpd_t, httpd_gpg_t)
++ ')
++')
++
++
++optional_policy(`
+ tunable_policy(`httpd_mod_auth_ntlm_winbind',`
+ samba_domtrans_winbind_helper(httpd_t)
+ ')
+@@ -1398,7 +1400,6 @@
+
+ miscfiles_read_localization(httpd_gpg_t)
+
+-gpg_exec(httpd_gpg_t)
+
+ tunable_policy(`httpd_gpg_anon_write',`
+ miscfiles_manage_public_files(httpd_gpg_t)
+@@ -1407,3 +1408,8 @@
+ optional_policy(`
+ apache_manage_sys_rw_content(httpd_gpg_t)
+ ')
++
++optional_policy(`
++ gpg_entry_type(httpd_gpg_t)
++ gpg_exec(httpd_gpg_t)
++')
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..277653a5d046
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"
+
+POLICY_PATCH="${FILESDIR}/fix-make-gpg-optional-r8.patch"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index a17a6c41e4f3..5aba9f3b197d 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.17 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.18 2012/12/03 08:52:35 swift Exp $
+
+*selinux-apcupsd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-apcupsd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-apcupsd-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..da1fc374b05e
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 8200d3d0de79..587a91a73d5e 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.16 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.17 2012/12/03 08:52:27 swift Exp $
+
+*selinux-apm-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-apm-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-apm-2.20120725-r7 (18 Nov 2012)
@@ -70,4 +75,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..62177f8fb3c5
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 2e8793f4a34b..e7d02b8538a0 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.37 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.38 2012/12/03 08:52:24 swift Exp $
+
+*selinux-arpwatch-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-arpwatch-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-arpwatch-2.20120725-r7 (18 Nov 2012)
@@ -181,4 +186,3 @@
14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-arpwatch-20041114.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ed1ee0c3ce88
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 1296788371ec..7befae835a3a 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.35 2012/11/18 15:18:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.36 2012/12/03 08:52:26 swift Exp $
+
+*selinux-asterisk-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-asterisk-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-asterisk-2.20120725-r7 (18 Nov 2012)
@@ -166,4 +171,3 @@
12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-asterisk-20041211.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..28f90a4b2848
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index b87cd1d9c885..f5565758fe04 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.16 2012/11/18 15:17:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.17 2012/12/03 08:52:19 swift Exp $
+
+*selinux-automount-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-automount-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-automount-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..875d79d11439
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index aae4ad93ae15..46a418cedb87 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.28 2012/11/18 15:18:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.29 2012/12/03 08:52:21 swift Exp $
+
+*selinux-avahi-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-avahi-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-avahi-2.20120725-r7 (18 Nov 2012)
@@ -132,4 +137,3 @@
22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+selinux-avahi-20061114.ebuild:
Initial commit.
-
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c66dd7b90a9e
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 9db857fd5820..f88250f1b481 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.17 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.18 2012/12/03 08:52:43 swift Exp $
+
+*selinux-awstats-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-awstats-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-awstats-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..758d3b9aea91
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index 08db7a7b6968..b3ae01683865 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.13 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.14 2012/12/03 08:52:39 swift Exp $
+
+*selinux-bacula-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-bacula-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-bacula-2.20120725-r7 (18 Nov 2012)
@@ -57,4 +62,3 @@
28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+metadata.xml:
Initial policy for Bacula, thanks to Stan Sander
-
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6eb7c4fc59a6
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 6f5e85be05a8..510497107fa4 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.114 2012/11/18 15:18:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.115 2012/12/03 08:52:14 swift Exp $
+
+*selinux-base-policy-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-base-policy-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-base-policy-2.20120725-r7 (18 Nov 2012)
@@ -717,4 +722,3 @@
19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
selinux-base-policy-20030419.ebuild:
Initial commit. Base policies for SELinux, with Gentoo-specifics
-
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..93b6f8a090c7
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="${PVR}"
+
+RDEPEND=">=sec-policy/selinux-base-${PVR}"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+ local modfiles
+
+ # Patch the sources with the base patchbundle
+ if [[ -n ${BASEPOL} ]];
+ then
+ cd "${S}"
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+ fi
+
+ # Apply the additional patches refered to by the module ebuild.
+ # But first some magic to differentiate between bash arrays and strings
+ if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in "${POLICY_PATCH[@]}";
+ do
+ epatch "${POLPATCH}"
+ done
+ else
+ if [[ -n ${POLICY_PATCH} ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in ${POLICY_PATCH};
+ do
+ epatch "${POLPATCH}"
+ done
+ fi
+ fi
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ # Parallel builds are broken, so we need to force -j1 here
+ emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+ done
+ done
+}
+
+pkg_postinst() {
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND
+ for i in ${MODS}; do
+ COMMAND="-i ${i}.pp ${COMMAND}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ local LOCCOMMAND
+ local LOCMODS
+ if [[ "${i}" != "targeted" ]]; then
+ LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+ LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+ else
+ LOCCOMMAND="${COMMAND}"
+ LOCMODS="${MODS}"
+ fi
+ einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+ cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+ semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+ done
+}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 566c33139e45..4735246f4a7c 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.13 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.14 2012/12/03 08:52:45 swift Exp $
+
+*selinux-base-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-base-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-base-2.20120725-r7 (18 Nov 2012)
@@ -65,4 +70,3 @@
31 Mar 2012; <swift@gentoo.org> +selinux-base-2.20120215-r6.ebuild,
+files/config, +metadata.xml:
Initial base policy package (without additional modules)
-
diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..75e5e4846a28
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+ >=sys-fs/udev-151
+ !<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ # Apply the gentoo patches to the policy. These patches are only necessary
+ # for base policies, or for interface changes on modules.
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+
+ cd "${S}/refpolicy"
+ # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+ # system_r role
+ sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+ "${S}/refpolicy/config/appconfig-standard/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mls/default_contexts"
+ sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+ "${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cd "${S}/${i}";
+ make conf || die "Make conf in ${i} failed"
+
+ #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ make base || die "${i} compile failed"
+ if use doc; then
+ make html || die
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ dohtml doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+ previous_less_than_r13=$?
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 1e5c4b943fe9..f7b175644dae 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.44 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.45 2012/12/03 08:52:30 swift Exp $
+
+*selinux-bind-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-bind-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-bind-2.20120725-r7 (18 Nov 2012)
@@ -214,4 +219,3 @@
11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-bind-20030811.ebuild:
Initial commit
-
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6d103798cbc6
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index faefb6920d8c..597d7387ff70 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.15 2012/11/18 15:18:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.16 2012/12/03 08:52:12 swift Exp $
+
+*selinux-bitlbee-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-bitlbee-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-bitlbee-2.20120725-r7 (18 Nov 2012)
@@ -63,4 +68,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..b69c0fd9d4f2
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 1eea3cd7d687..504579d8f64c 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.16 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.17 2012/12/03 08:52:16 swift Exp $
+
+*selinux-bluetooth-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-bluetooth-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-bluetooth-2.20120725-r7 (18 Nov 2012)
@@ -70,4 +75,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c2592d60239a
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index ad44df6b5eea..396dd51a2b3c 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.16 2012/11/18 15:18:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.17 2012/12/03 08:52:17 swift Exp $
+
+*selinux-brctl-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-brctl-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-brctl-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d3ac719780c1
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 2ab8cc65be7d..89f3dde6e1e5 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.17 2012/12/03 08:52:11 swift Exp $
+
+*selinux-calamaris-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-calamaris-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-calamaris-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..8c79b6031fe9
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 65a52bdb3c8d..cbe9080f6509 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.16 2012/11/18 15:18:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.17 2012/12/03 08:52:25 swift Exp $
+
+*selinux-canna-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-canna-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-canna-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..693fecc3e306
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index ac74fa744b7e..b2f56d7d0a20 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.16 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.17 2012/12/03 08:52:39 swift Exp $
+
+*selinux-ccs-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ccs-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ccs-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d96c35c5ebe4
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index b3200d9fcd66..14d08acf639b 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.16 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.17 2012/12/03 08:52:15 swift Exp $
+
+*selinux-cdrecord-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cdrecord-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cdrecord-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e0c677dbb7d4
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 8bd2f847a04a..dc83062df9e6 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.16 2012/11/18 15:18:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.17 2012/12/03 08:52:17 swift Exp $
+
+*selinux-cgroup-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cgroup-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cgroup-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..da150b45858d
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
index 9b1054919b7f..083850be71ab 100644
--- a/sec-policy/selinux-chromium/ChangeLog
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chromium
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.4 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.5 2012/12/03 08:52:20 swift Exp $
+
+*selinux-chromium-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-chromium-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-chromium-2.20120725-r7 (18 Nov 2012)
@@ -20,4 +25,3 @@
21 Sep 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r5.ebuild,
+metadata.xml:
Introducing policy for 2.20120725, rev5
-
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9dd3490e591e
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 3ccf6106d652..6236373666bd 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.16 2012/11/18 15:18:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.17 2012/12/03 08:52:23 swift Exp $
+
+*selinux-chronyd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-chronyd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-chronyd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..837cc3b360d8
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 2d54b1f9e174..c2ea4d9a119e 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.39 2012/11/18 15:17:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.40 2012/12/03 08:52:23 swift Exp $
+
+*selinux-clamav-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-clamav-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-clamav-2.20120725-r7 (18 Nov 2012)
@@ -188,4 +193,3 @@
28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-clamav-20041016.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..45d4e23c6c18
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 0ed6ab98fd14..e4b30461209e 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.43 2012/11/18 15:18:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.44 2012/12/03 08:52:28 swift Exp $
+
+*selinux-clockspeed-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-clockspeed-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-clockspeed-2.20120725-r7 (18 Nov 2012)
@@ -196,4 +201,3 @@
21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-clockspeed-20031221.ebuild:
Initial commit. Submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..aa3c63d7b50f
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 3a92569a1a87..0c2624ddcdee 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.16 2012/11/18 15:18:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.17 2012/12/03 08:52:39 swift Exp $
+
+*selinux-consolekit-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-consolekit-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-consolekit-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..209cd6dbd19b
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 0e5b177d1fbe..da7abea6668d 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.16 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.17 2012/12/03 08:52:19 swift Exp $
+
+*selinux-corosync-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-corosync-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-corosync-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..482222a2678f
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index 4d38552a1e73..84f4533a182e 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.20 2012/11/18 15:18:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.21 2012/12/03 08:52:19 swift Exp $
+
+*selinux-courier-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-courier-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-courier-2.20120725-r7 (18 Nov 2012)
@@ -262,4 +267,3 @@
03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-courier-imap-20040203.ebuild:
Initial commit. Submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..0ed0c83e06fd
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index c347c4d0cc9b..a6fe077c332b 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.16 2012/11/18 15:18:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.17 2012/12/03 08:52:41 swift Exp $
+
+*selinux-cpucontrol-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cpucontrol-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cpucontrol-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..188b0d4a78b3
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 0565fbcd35c0..113d38a13dbc 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.16 2012/11/18 15:18:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.17 2012/12/03 08:52:18 swift Exp $
+
+*selinux-cpufreqselector-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cpufreqselector-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cpufreqselector-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..1638706bb427
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 04f0ddee248e..110dfc21a434 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.27 2012/11/18 15:18:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.28 2012/12/03 08:52:45 swift Exp $
+
+*selinux-cups-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cups-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cups-2.20120725-r7 (18 Nov 2012)
@@ -126,4 +131,3 @@
07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-cups-20070329.ebuild:
initial commit. fix for bug #162469
-
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..483e76bb7085
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 974a4da1a1bb..1aa0641e57e1 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.16 2012/11/18 15:18:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.17 2012/12/03 08:52:36 swift Exp $
+
+*selinux-cvs-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cvs-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cvs-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..cc995636176c
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 91852def87ff..8d419714c607 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.17 2012/12/03 08:52:44 swift Exp $
+
+*selinux-cyphesis-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-cyphesis-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-cyphesis-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ae1fd9bb0514
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 7bd24f65153d..c79e2243774f 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.50 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.51 2012/12/03 08:52:30 swift Exp $
+
+*selinux-daemontools-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-daemontools-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-daemontools-2.20120725-r7 (18 Nov 2012)
@@ -242,4 +247,3 @@
21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
Initial commit. Policy submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..70311516c862
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index a6674cb0427c..93301b220243 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.40 2012/11/18 15:17:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.41 2012/12/03 08:52:33 swift Exp $
+
+*selinux-dante-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dante-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dante-2.20120725-r7 (18 Nov 2012)
@@ -192,4 +197,3 @@
14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-dante-20041113.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6acec376ec93
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index 94ae1817e821..eaa6cea4293b 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbadm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.2 2012/11/18 15:18:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.3 2012/12/03 08:52:20 swift Exp $
+
+*selinux-dbadm-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dbadm-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dbadm-2.20120725-r7 (18 Nov 2012)
@@ -11,4 +16,3 @@
17 Nov 2012; <swift@gentoo.org> +selinux-dbadm-9999.ebuild, +metadata.xml:
Add live ebuild for dbadm policy
-
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9707828a48bf
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbadm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index ca2b6a34806d..6dd7a44ff69f 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.17 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.18 2012/12/03 08:52:26 swift Exp $
+
+*selinux-dbskk-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dbskk-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dbskk-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..eb5bc296e88e
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 9d9339053ff7..51931572d3d4 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.33 2012/11/18 15:18:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.34 2012/12/03 08:52:11 swift Exp $
+
+*selinux-dbus-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dbus-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dbus-2.20120725-r7 (18 Nov 2012)
@@ -154,4 +159,3 @@
22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+selinux-dbus-20061114.ebuild:
Initial commit.
-
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..a6c11da680b4
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 781272d411a9..05d65da123d5 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.16 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.17 2012/12/03 08:52:14 swift Exp $
+
+*selinux-dcc-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dcc-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dcc-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..66c3759cac9f
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 8dacbdddabda..ac717c334939 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.16 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.17 2012/12/03 08:52:41 swift Exp $
+
+*selinux-ddclient-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ddclient-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ddclient-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6336a7be225f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 1e8517458999..3d41f69b65ec 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.16 2012/11/18 15:18:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.17 2012/12/03 08:52:21 swift Exp $
+
+*selinux-ddcprobe-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ddcprobe-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ddcprobe-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ec71daad64f8
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index 46328bad054a..9ab5cc469b91 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.14 2012/11/18 15:18:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.15 2012/12/03 08:52:38 swift Exp $
+
+*selinux-denyhosts-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-denyhosts-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-denyhosts-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+metadata.xml:
Adding module for denyhosts (SELinux)
-
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..b01207d5a6e2
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index 8c3066364018..77fcae564139 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-devicekit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.4 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.5 2012/12/03 08:52:24 swift Exp $
+
+*selinux-devicekit-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-devicekit-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-devicekit-2.20120725-r7 (18 Nov 2012)
@@ -20,4 +25,3 @@
21 Sep 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r5.ebuild,
+metadata.xml:
Introducing policy for 2.20120725, rev5
-
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..40f8d32d8d10
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 93137931e1a5..b56a5cee52bc 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.53 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.54 2012/12/03 08:52:35 swift Exp $
+
+*selinux-dhcp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dhcp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dhcp-2.20120725-r7 (18 Nov 2012)
@@ -257,4 +262,3 @@
16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-dhcp-20040116.ebuild:
Initial commit. Fixed up by Petre Rodan.
-
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d2346d64e3ac
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index a028ade4991a..a8b13cb98e48 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.16 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.17 2012/12/03 08:52:36 swift Exp $
+
+*selinux-dictd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dictd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dictd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..dbdcd50f832b
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index ff4400015050..224eafde0c72 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.36 2012/11/18 15:18:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.37 2012/12/03 08:52:21 swift Exp $
+
+*selinux-distcc-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-distcc-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-distcc-2.20120725-r7 (18 Nov 2012)
@@ -163,4 +168,3 @@
28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-distcc-20030728.ebuild:
Initial commit.
-
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..3c4f28753ef5
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index a34002d9e201..6072cb14a81c 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.41 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.42 2012/12/03 08:52:24 swift Exp $
+
+*selinux-djbdns-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-djbdns-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-djbdns-2.20120725-r7 (18 Nov 2012)
@@ -186,4 +191,3 @@
13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+selinux-djbdns-20041113.ebuild:
name_bind needed for all ports above 1024
-
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..db9abd24aeb9
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 32837d292e5b..e5b55a52e673 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.16 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.17 2012/12/03 08:52:42 swift Exp $
+
+*selinux-dkim-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dkim-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dkim-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..438f680a01df
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index c6b6598b1150..1ff9211001cb 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.16 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.17 2012/12/03 08:52:20 swift Exp $
+
+*selinux-dmidecode-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dmidecode-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dmidecode-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c43b7b02acd8
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index f21df054ff10..e9d7b3bb67c2 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.25 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.26 2012/12/03 08:52:46 swift Exp $
+
+*selinux-dnsmasq-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dnsmasq-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dnsmasq-2.20120725-r7 (18 Nov 2012)
@@ -118,4 +123,3 @@
22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+selinux-dnsmasq-20070329.ebuild:
Initial commit.
-
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..4720b6f5b371
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 5173cb604901..c93734e3a98f 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.16 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.17 2012/12/03 08:52:41 swift Exp $
+
+*selinux-dovecot-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dovecot-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dovecot-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e85791c92f44
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 52b94c8eb568..6ae3f5b5ea21 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.14 2012/11/18 15:18:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.15 2012/12/03 08:52:31 swift Exp $
+
+*selinux-dpkg-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dpkg-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dpkg-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+metadata.xml:
Introducing SELinux module for dpkg
-
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..23c2c6fb0cd7
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index d7f5cb124c06..3ae4a0fee0c4 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.13 2012/11/18 15:18:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.14 2012/12/03 08:52:46 swift Exp $
+
+*selinux-dracut-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-dracut-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-dracut-2.20120725-r7 (18 Nov 2012)
@@ -57,4 +62,3 @@
03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+metadata.xml:
Initial policy for dracut
-
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..79011e26c5f6
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index 57226b4b328a..09d3c843db6f 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.13 2012/11/18 15:18:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.14 2012/12/03 08:52:39 swift Exp $
+
+*selinux-entropyd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-entropyd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-entropyd-2.20120725-r7 (18 Nov 2012)
@@ -61,4 +66,3 @@
28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+metadata.xml:
New policy based on refpolicy 20110726 sources
-
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..46f030987c24
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 58e1f99bc84e..54b59ac796bd 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.17 2012/11/18 15:18:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.18 2012/12/03 08:52:20 swift Exp $
+
+*selinux-evolution-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-evolution-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-evolution-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ed9580f1318c
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index cb9719413c36..847821326ad5 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.16 2012/11/18 15:18:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.17 2012/12/03 08:52:39 swift Exp $
+
+*selinux-exim-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-exim-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-exim-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6d7cb0a01018
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index e140ecad1e8b..a3b1c5a0a011 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.21 2012/11/18 15:18:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.22 2012/12/03 08:52:32 swift Exp $
+
+*selinux-fail2ban-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-fail2ban-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-fail2ban-2.20120725-r7 (18 Nov 2012)
@@ -87,4 +92,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9cdfa78992ad
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 88b11e63f5a6..5941a0efceb1 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.16 2012/11/18 15:17:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.17 2012/12/03 08:52:41 swift Exp $
+
+*selinux-fetchmail-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-fetchmail-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-fetchmail-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2afb5b939b0f
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 918e5d46ff1a..e8d9e8fa869b 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.17 2012/12/03 08:52:32 swift Exp $
+
+*selinux-finger-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-finger-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-finger-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..dacd04cb9126
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index a53293e3ad9a..f553d8d92e9b 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-flash
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.4 2012/11/18 15:18:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.5 2012/12/03 08:52:15 swift Exp $
+
+*selinux-flash-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-flash-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-flash-2.20120725-r7 (18 Nov 2012)
@@ -26,4 +31,3 @@
27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+metadata.xml:
Adding flash module support
-
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ffd8c3204913
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 0cf23ce0e9c9..fe498e439685 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.17 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.18 2012/12/03 08:52:37 swift Exp $
+
+*selinux-fprintd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-fprintd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-fprintd-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..762d687d9e09
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 047ca680fb44..6cda4e886fb5 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.14 2012/11/18 15:17:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.15 2012/12/03 08:52:26 swift Exp $
+
+*selinux-ftp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ftp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ftp-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+metadata.xml:
New policy based on refpolicy 20110726 sources
-
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2f2f6e462fde
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index eeb4963dd3ff..c90aebd23d19 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.25 2012/11/18 15:18:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.26 2012/12/03 08:52:40 swift Exp $
+
+*selinux-games-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-games-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-games-2.20120725-r7 (18 Nov 2012)
@@ -118,4 +123,3 @@
11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-games-20070329.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..90ca3bd367ed
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index ec199d916622..9215d7737ea6 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.16 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.17 2012/12/03 08:52:45 swift Exp $
+
+*selinux-gatekeeper-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gatekeeper-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gatekeeper-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6b75614cba85
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index e1f77ea6e981..0b2593b91538 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.16 2012/11/18 15:18:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.17 2012/12/03 08:52:27 swift Exp $
+
+*selinux-gift-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gift-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gift-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..db4b16b3f564
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 928d7bb8f1ed..d08bae2239c4 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.16 2012/11/18 15:18:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.17 2012/12/03 08:52:45 swift Exp $
+
+*selinux-gitosis-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gitosis-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gitosis-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..20e90b0eaac5
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index 4b473d86759e..f2fdc2d299e2 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.16 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.17 2012/12/03 08:52:21 swift Exp $
+
+*selinux-gnome-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gnome-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gnome-2.20120725-r7 (18 Nov 2012)
@@ -72,4 +77,3 @@
07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+metadata.xml:
Creating the SELinux gnome modules
-
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..b90e88d93046
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 99c35ee121c9..460bf81314f8 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.19 2012/11/18 15:18:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.20 2012/12/03 08:52:26 swift Exp $
+
+*selinux-gorg-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gorg-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gorg-2.20120725-r7 (18 Nov 2012)
@@ -85,4 +90,3 @@
07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+files/add-gorg.patch:
Adding gorg module
-
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..5a42c9fa5a60
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 659e54940506..ec204e63a986 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.21 2012/11/18 15:18:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.22 2012/12/03 08:52:12 swift Exp $
+
+*selinux-gpg-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gpg-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gpg-2.20120725-r7 (18 Nov 2012)
@@ -106,4 +111,3 @@
22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+metadata.xml:
Use module-based naming as per Gentoo Hardened SELinux guidelines
-
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f37b869c1b49
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 32bc9475736f..9f4d48a6f7c1 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.36 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.37 2012/12/03 08:52:14 swift Exp $
+
+*selinux-gpm-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gpm-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gpm-2.20120725-r7 (18 Nov 2012)
@@ -168,4 +173,3 @@
06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-gpm-20040106.ebuild:
Initial commit. Fixed up by Marco Purmer.
-
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c221306945b8
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index e62ce858d957..659e33bdd2c2 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.16 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.17 2012/12/03 08:52:29 swift Exp $
+
+*selinux-gpsd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-gpsd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-gpsd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..191a30dcbcf9
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 91193dbcf685..a05b260c68d8 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.16 2012/11/18 15:18:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.17 2012/12/03 08:52:33 swift Exp $
+
+*selinux-hddtemp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-hddtemp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-hddtemp-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ca1f30d6a966
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index 1ad7412bb0aa..16856974ca1d 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.14 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.15 2012/12/03 08:52:27 swift Exp $
+
+*selinux-howl-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-howl-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-howl-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for howl
-
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..0b5305bb0ab7
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index b058a63b7a17..712c2237af30 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.16 2012/11/18 15:17:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.17 2012/12/03 08:52:30 swift Exp $
+
+*selinux-icecast-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-icecast-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-icecast-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6aa3122ed69c
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 5163f88357ed..a3a09a081d23 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.16 2012/11/18 15:17:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.17 2012/12/03 08:52:26 swift Exp $
+
+*selinux-ifplugd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ifplugd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ifplugd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ca09fd707dec
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 1563b1f7b8e1..83c488e27e7e 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.16 2012/11/18 15:18:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.17 2012/12/03 08:52:18 swift Exp $
+
+*selinux-imaze-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-imaze-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-imaze-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..4c6b480bdabc
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 9be5a0eb5617..39266d5eabe8 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.30 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.31 2012/12/03 08:52:18 swift Exp $
+
+*selinux-inetd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-inetd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-inetd-2.20120725-r7 (18 Nov 2012)
@@ -138,4 +143,3 @@
11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-inetd-20070329.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..512e1d897854
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 3d61aced7568..8e06a3289aad 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.17 2012/11/18 15:17:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.18 2012/12/03 08:52:18 swift Exp $
+
+*selinux-inn-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-inn-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-inn-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f4d3c7a894c3
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 839acf26d382..0709f08785ec 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.14 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.15 2012/12/03 08:52:20 swift Exp $
+
+*selinux-ipsec-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ipsec-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ipsec-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+metadata.xml:
New policy based on refpolicy 20110726 sources
-
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9d84f89cb118
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index c49a69d08e66..0d130fd3c420 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.12 2012/11/18 15:18:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.13 2012/12/03 08:52:13 swift Exp $
+
+*selinux-irc-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-irc-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-irc-2.20120725-r7 (18 Nov 2012)
@@ -54,4 +59,3 @@
06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+metadata.xml:
Adding SELinux policy module for irc
-
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..b1675f9954f8
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index a58a6030d3ac..4a99c3353f58 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.16 2012/11/18 15:18:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.17 2012/12/03 08:52:23 swift Exp $
+
+*selinux-ircd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ircd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ircd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..bbd1b5a285f4
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 53903405c806..45da04fcf687 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.16 2012/11/18 15:18:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.17 2012/12/03 08:52:36 swift Exp $
+
+*selinux-irqbalance-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-irqbalance-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-irqbalance-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..7577e9f1e083
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 308e72b16fd1..b38625f0e839 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.13 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.14 2012/12/03 08:52:45 swift Exp $
+
+*selinux-jabber-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-jabber-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-jabber-2.20120725-r7 (18 Nov 2012)
@@ -61,4 +66,3 @@
28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+metadata.xml:
New policy based on refpolicy 20110726 sources
-
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f6a1a7769793
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index b05485814a6a..a182fb85de4c 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.17 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.18 2012/12/03 08:52:22 swift Exp $
+
+*selinux-java-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-java-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-java-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..8bb466edbe54
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index d125ae0532d6..11eda50f495b 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.16 2012/11/18 15:18:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.17 2012/12/03 08:52:18 swift Exp $
+
+*selinux-kdump-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-kdump-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-kdump-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..443a5dc5244a
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 2b926733bab8..a71252469c77 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.32 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.33 2012/12/03 08:52:10 swift Exp $
+
+*selinux-kerberos-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-kerberos-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-kerberos-2.20120725-r7 (18 Nov 2012)
@@ -151,4 +156,3 @@
26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-kerberos-20050626.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2feac5e698ae
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index c30a0fb0a752..edb5c136eeff 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.16 2012/11/18 15:18:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.17 2012/12/03 08:52:29 swift Exp $
+
+*selinux-kerneloops-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-kerneloops-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-kerneloops-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..3a9c8c391873
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 907f908d73b3..9bf6b90c8e5d 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.16 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.17 2012/12/03 08:52:22 swift Exp $
+
+*selinux-kismet-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-kismet-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-kismet-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d0997d2346e7
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 46071d499e06..af193c5074be 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.16 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.17 2012/12/03 08:52:11 swift Exp $
+
+*selinux-ksmtuned-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ksmtuned-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ksmtuned-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..4db9b5fbf5d2
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index e4d33b7f6e93..1170b8f8016f 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.16 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.17 2012/12/03 08:52:29 swift Exp $
+
+*selinux-kudzu-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-kudzu-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-kudzu-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..33885f4b06b8
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 35bc9227fcb1..dee6a8a27251 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.17 2012/11/18 15:17:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.18 2012/12/03 08:52:19 swift Exp $
+
+*selinux-ldap-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ldap-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ldap-2.20120725-r7 (18 Nov 2012)
@@ -174,4 +179,3 @@
26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-openldap-20050626.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..94c5a9a78b43
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index ba62bcdb436b..5dfd76757bd7 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.16 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.17 2012/12/03 08:52:33 swift Exp $
+
+*selinux-links-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-links-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-links-2.20120725-r7 (18 Nov 2012)
@@ -73,4 +78,3 @@
22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+files/add-apps-links.patch, +metadata.xml:
Adding SELinux policy for links webbrowser
-
diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..658e1feadf72
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index bc11a8cf9b78..fb7eded1036b 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.16 2012/11/18 15:18:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.17 2012/12/03 08:52:28 swift Exp $
+
+*selinux-lircd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-lircd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-lircd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ef238af6d4b0
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index f7810ab9bb54..0a7d37bc9a11 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.16 2012/11/18 15:18:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.17 2012/12/03 08:52:30 swift Exp $
+
+*selinux-loadkeys-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-loadkeys-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-loadkeys-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..76493f17651b
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index e448a1f44a12..bbf5b60d5ea7 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.16 2012/11/18 15:18:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.17 2012/12/03 08:52:15 swift Exp $
+
+*selinux-lockdev-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-lockdev-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-lockdev-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..036b25ed4f12
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 4fc03e6f4970..86ac83df7dbd 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.42 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.43 2012/12/03 08:52:10 swift Exp $
+
+*selinux-logrotate-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-logrotate-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-logrotate-2.20120725-r7 (18 Nov 2012)
@@ -194,4 +199,3 @@
29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-logrotate-20031129.ebuild:
Initial commit. Submitted by Tad Glines.
-
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..611cb79a52da
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
index b9ba7a4e8b65..251e6769ac35 100644
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -1,10 +1,14 @@
# ChangeLog for sec-policy/selinux-logsentry
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.2 2012/12/03 08:52:13 swift Exp $
+
+*selinux-logsentry-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-logsentry-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-logsentry-9999 (18 Nov 2012)
18 Nov 2012; <swift@gentoo.org> +selinux-logsentry-9999.ebuild,
+metadata.xml:
Adding live ebuild for selinux-logsentry
-
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..71c83fa9d810
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logsentry"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index f87718364271..cca780466494 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.16 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.17 2012/12/03 08:52:13 swift Exp $
+
+*selinux-logwatch-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-logwatch-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-logwatch-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..8c797adf1ab4
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 0e9415bf5020..35e4d28adf06 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.25 2012/11/18 15:17:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.26 2012/12/03 08:52:18 swift Exp $
+
+*selinux-lpd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-lpd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-lpd-2.20120725-r7 (18 Nov 2012)
@@ -118,4 +123,3 @@
07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-lpd-20070329.ebuild:
initial commit. dependency of selinux-cups
-
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..0c30c599ce43
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index bce88a81228b..9c4ef75bc6ff 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.17 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.18 2012/12/03 08:52:34 swift Exp $
+
+*selinux-mailman-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mailman-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mailman-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f113c973ccf6
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
index 983fa643699d..da846082c5be 100644
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -1,10 +1,14 @@
# ChangeLog for sec-policy/selinux-makewhatis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.2 2012/12/03 08:52:28 swift Exp $
+
+*selinux-makewhatis-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-makewhatis-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-makewhatis-9999 (18 Nov 2012)
18 Nov 2012; <swift@gentoo.org> +selinux-makewhatis-9999.ebuild,
+metadata.xml:
Adding makewhatis SELinux policy (live ebuild)
-
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e143bcd14f36
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="makewhatis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 3d7605c41dbf..fb4ceb755d9c 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.16 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.17 2012/12/03 08:52:11 swift Exp $
+
+*selinux-mcelog-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mcelog-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mcelog-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..644df2b7b135
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index cb528ceb06e2..57f912b67307 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.16 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.17 2012/12/03 08:52:12 swift Exp $
+
+*selinux-memcached-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-memcached-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-memcached-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..58c4499d7f75
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index fec005d7767c..f240ac65bee2 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.17 2012/12/03 08:52:14 swift Exp $
+
+*selinux-milter-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-milter-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-milter-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9567b56e27d3
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 7ff29ca72785..67e15d1f4d26 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.16 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.17 2012/12/03 08:52:38 swift Exp $
+
+*selinux-modemmanager-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-modemmanager-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-modemmanager-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..29fddc9f0c5f
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+ sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index dabd0a0aaae7..0a0b153b0f36 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.16 2012/11/18 15:18:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.17 2012/12/03 08:52:39 swift Exp $
+
+*selinux-mono-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mono-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mono-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e21ee7e6a0e0
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index e9534810e58e..e0b43da237d9 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.32 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.33 2012/12/03 08:52:44 swift Exp $
+
+*selinux-mozilla-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mozilla-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mozilla-2.20120725-r7 (18 Nov 2012)
@@ -149,4 +154,3 @@
files/fix-mozilla.patch:
Support binary firefox, add call to alsa interface and support tmp type
for mozilla
-
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c1c050b417ec
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index 4f27692a5c96..73d2f0bb75f9 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.14 2012/11/18 15:18:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.15 2012/12/03 08:52:25 swift Exp $
+
+*selinux-mpd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mpd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mpd-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for mpd
-
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..153552b6e74c
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 525c9ab1dfb1..279548aab6a5 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.16 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.17 2012/12/03 08:52:23 swift Exp $
+
+*selinux-mplayer-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +files/fix-alsa-is-optional-r8.patch,
+ +selinux-mplayer-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mplayer-2.20120725-r7 (18 Nov 2012)
@@ -73,4 +79,3 @@
07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+files/fix-mplayer.patch:
Adding mplayer module
-
diff --git a/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch b/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch
new file mode 100644
index 000000000000..de6a559cacbf
--- /dev/null
+++ b/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch
@@ -0,0 +1,22 @@
+--- contrib/mplayer.te 2012-11-25 21:02:45.896073761 +0100
++++ contrib/mplayer.te 2012-11-25 21:02:14.847042646 +0100
+@@ -207,8 +207,6 @@
+ xserver_user_x_domain_template(mplayer, mplayer_t, mplayer_tmpfs_t)
+
+ ifdef(`distro_gentoo',`
+- alsa_domain(mplayer_t, mplayer_tmpfs_t)
+-
+ xdg_manage_videos_home(mplayer_t)
+
+ tunable_policy(`mplayer_read_user_content',`
+@@ -226,6 +224,10 @@
+
+ userdom_write_user_tmp_sockets(mplayer_t)
+ ')
++
++ optional_policy(`
++ alsa_domain(mplayer_t, mplayer_tmpfs_t)
++ ')
+ ')
+
+ ifndef(`enable_mls',`
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..179281cf2547
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
+POLICY_PATCH="${FILESDIR}/fix-alsa-is-optional-r8.patch"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index e4d162ba398a..161421a90b5c 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.16 2012/11/18 15:18:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.17 2012/12/03 08:52:13 swift Exp $
+
+*selinux-mrtg-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mrtg-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mrtg-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..5f0540dbed48
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 79e43c1966c0..037b1ce9a5f2 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.27 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.28 2012/12/03 08:52:42 swift Exp $
+
+*selinux-munin-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-munin-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-munin-2.20120725-r7 (18 Nov 2012)
@@ -126,4 +131,3 @@
+files/selinux-munin-20070329.patch, +metadata.xml,
+selinux-munin-20070329.ebuild:
initial commit. patch from Krzysztof Kozłowski bug #183409
-
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..46199746f827
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 142f6a19f3de..360b35187919 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.22 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.23 2012/12/03 08:52:23 swift Exp $
+
+*selinux-mutt-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mutt-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mutt-2.20120725-r7 (18 Nov 2012)
@@ -107,4 +112,3 @@
22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+files/add-apps-mutt.patch, +metadata.xml:
Add SELinux policy module for mutt
-
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f752d27e2e91
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 18ff302bab5c..2b3f2c5dd3e3 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.49 2012/11/18 15:18:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.50 2012/12/03 08:52:42 swift Exp $
+
+*selinux-mysql-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-mysql-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-mysql-2.20120725-r7 (18 Nov 2012)
@@ -237,4 +242,3 @@
14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+selinux-mysql-20040514.ebuild:
Initial commit. Additional fixes from Petre Rodan.
-
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..3414508ee0f8
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 73bd077e5c75..827af4f70520 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.20 2012/11/18 15:17:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.21 2012/12/03 08:52:26 swift Exp $
+
+*selinux-nagios-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-nagios-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-nagios-2.20120725-r7 (18 Nov 2012)
@@ -83,4 +88,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6a8480193910
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 17b845568448..aae53d60f153 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.14 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.15 2012/12/03 08:52:41 swift Exp $
+
+*selinux-ncftool-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ncftool-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ncftool-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for ncftool
-
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..178479ce721e
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 4c0d38c4fe82..d83c32ab4b06 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.17 2012/11/18 15:18:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.18 2012/12/03 08:52:22 swift Exp $
+
+*selinux-nessus-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-nessus-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-nessus-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..84bdb3eda742
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 59ba85b8a7be..d62862649d39 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.21 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.22 2012/12/03 08:52:44 swift Exp $
+
+*selinux-networkmanager-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-networkmanager-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-networkmanager-2.20120725-r7 (18 Nov 2012)
@@ -89,4 +94,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..bcd96807a6ae
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index f735dbc41ca1..861caf9ac1da 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.16 2012/11/18 15:18:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.17 2012/12/03 08:52:24 swift Exp $
+
+*selinux-nginx-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +files/fix-tunable-names-r8.patch,
+ +selinux-nginx-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-nginx-2.20120725-r7 (18 Nov 2012)
@@ -82,4 +88,3 @@
17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
Add initial support for nginx
-
diff --git a/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch b/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch
new file mode 100644
index 000000000000..3a5b69f7b5b1
--- /dev/null
+++ b/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch
@@ -0,0 +1,42 @@
+--- contrib.orig/nginx.te 2012-11-24 19:52:13.439337617 +0100
++++ contrib/nginx.te 2012-11-24 18:34:57.565327680 +0100
+@@ -124,33 +124,33 @@
+ sysnet_dns_name_resolve(nginx_t)
+
+
+-tunable_policy(`gentoo_nginx_enable_http_server',`
++tunable_policy(`nginx_enable_http_server',`
+ corenet_tcp_bind_http_port(nginx_t)
+ apache_read_all_content(nginx_t)
+ apache_manage_all_rw_content(nginx_t)
+ ')
+
+ # We enable both binding and connecting, since nginx acts here as a reverse proxy
+-tunable_policy(`gentoo_nginx_enable_imap_server',`
++tunable_policy(`nginx_enable_imap_server',`
+ corenet_tcp_bind_pop_port(nginx_t)
+ corenet_tcp_connect_pop_port(nginx_t)
+ ')
+
+-tunable_policy(`gentoo_nginx_enable_pop3_server',`
++tunable_policy(`nginx_enable_pop3_server',`
+ corenet_tcp_bind_pop_port(nginx_t)
+ corenet_tcp_connect_pop_port(nginx_t)
+ ')
+
+-tunable_policy(`gentoo_nginx_enable_smtp_server',`
++tunable_policy(`nginx_enable_smtp_server',`
+ corenet_tcp_bind_smtp_port(nginx_t)
+ corenet_tcp_connect_smtp_port(nginx_t)
+ ')
+
+-tunable_policy(`gentoo_nginx_can_network_connect_http',`
++tunable_policy(`nginx_can_network_connect_http',`
+ corenet_tcp_connect_http_port(nginx_t)
+ ')
+
+-tunable_policy(`gentoo_nginx_can_network_connect',`
++tunable_policy(`nginx_can_network_connect',`
+ corenet_tcp_connect_all_ports(nginx_t)
+ ')
+
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..521bec3984bc
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
+
+POLICY_PATCH="${FILESDIR}/fix-tunable-names-r8.patch"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index 30c30dfcc992..81d8d9016fcb 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nslcd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.5 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.6 2012/12/03 08:52:43 swift Exp $
+
+*selinux-nslcd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-nslcd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-nslcd-2.20120725-r7 (18 Nov 2012)
@@ -25,4 +30,3 @@
26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+metadata.xml:
Adding SELinux policy module for nslcd
-
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2f6287c198ff
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 08de9da3f2f0..57331dac1aef 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.36 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.37 2012/12/03 08:52:25 swift Exp $
+
+*selinux-ntop-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ntop-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ntop-2.20120725-r7 (18 Nov 2012)
@@ -156,4 +161,3 @@
24 Oct 2004; petre rodan <kaiowas@gentoo.org>
selinux-ntop-20041016.ebuild:
mark stable
-
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d2721e0b37e7
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 99a50ff74eb9..4b844df79486 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.50 2012/11/18 15:18:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.51 2012/12/03 08:52:15 swift Exp $
+
+*selinux-ntp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ntp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ntp-2.20120725-r7 (18 Nov 2012)
@@ -228,4 +233,3 @@
11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-ntp-20030811.ebuild:
Initial commit
-
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..5b5b0eb81789
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 5fee2a40c2d6..f1971fc9b686 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.17 2012/11/18 15:18:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.18 2012/12/03 08:52:43 swift Exp $
+
+*selinux-nut-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-nut-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-nut-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..cd4f0bef2a2f
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 65dc879a1bd6..d469b4041916 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.16 2012/11/18 15:18:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.17 2012/12/03 08:52:32 swift Exp $
+
+*selinux-nx-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-nx-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-nx-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f753f0a906e9
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index b8255ea42665..f177292e98d1 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.14 2012/11/18 15:18:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.15 2012/12/03 08:52:33 swift Exp $
+
+*selinux-oddjob-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-oddjob-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-oddjob-2.20120725-r7 (18 Nov 2012)
@@ -62,4 +67,3 @@
28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+metadata.xml:
Support oddjob (needed for PAM helpers)
-
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d31ab8c1b2b6
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index f0a469a8fc7d..4bb3f25c8de5 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.14 2012/11/18 15:18:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.15 2012/12/03 08:52:34 swift Exp $
+
+*selinux-oident-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-oident-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-oident-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+metadata.xml:
Correct policy for oident
-
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..34d06f18eef3
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 194766fea356..daaa24dfc7a1 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.16 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.17 2012/12/03 08:52:31 swift Exp $
+
+*selinux-openct-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-openct-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-openct-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..764d7b9ca2fc
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 985cd6da5300..4e43957be08f 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.33 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.34 2012/12/03 08:52:25 swift Exp $
+
+*selinux-openvpn-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-openvpn-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-openvpn-2.20120725-r7 (18 Nov 2012)
@@ -155,4 +160,3 @@
26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-openvpn-20050618.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..eb7281d6b374
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 7688f3675675..f73bc6795b7b 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,4 +1,8 @@
+*selinux-pan-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-pan-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-pan-2.20120725-r7 (18 Nov 2012)
@@ -77,4 +81,3 @@
+files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+metadata.xml:
Initial commit policy for pan
-
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c7d124298b7a
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index d004c2583902..44f81b34f578 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.28 2012/11/18 15:18:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.29 2012/12/03 08:52:29 swift Exp $
+
+*selinux-pcmcia-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-pcmcia-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-pcmcia-2.20120725-r7 (18 Nov 2012)
@@ -132,4 +137,3 @@
22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+selinux-pcmcia-20061114.ebuild:
Initial commit.
-
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..5d49c9306736
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index fcad178abe9d..8a3ec19aff26 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.16 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.17 2012/12/03 08:52:41 swift Exp $
+
+*selinux-perdition-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-perdition-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-perdition-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..63fe25aadf81
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index 7b6881f5533d..8d84af37a7ff 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-phpfpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.7 2012/11/18 15:18:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.8 2012/12/03 08:52:37 swift Exp $
+
+*selinux-phpfpm-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-phpfpm-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-phpfpm-2.20120725-r7 (18 Nov 2012)
@@ -39,4 +44,3 @@
24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+metadata.xml:
Introducing phpfpm module
-
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..5ef3f88ee5a2
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index ffdf27715865..04920d019be2 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.14 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.15 2012/12/03 08:52:16 swift Exp $
+
+*selinux-plymouthd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-plymouthd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-plymouthd-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for plymouthd
-
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2f3947b2d603
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 030d5f22632b..64159fc39335 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.16 2012/11/18 15:18:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.17 2012/12/03 08:52:16 swift Exp $
+
+*selinux-podsleuth-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-podsleuth-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-podsleuth-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..80e365927979
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 2b4e020b456c..0c1cbe8db4e9 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.16 2012/11/18 15:18:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.17 2012/12/03 08:52:42 swift Exp $
+
+*selinux-policykit-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-policykit-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-policykit-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ccfa6aa5ed98
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index e0380284e25d..cd0e1e777ee5 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.38 2012/11/18 15:18:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.39 2012/12/03 08:52:34 swift Exp $
+
+*selinux-portmap-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-portmap-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-portmap-2.20120725-r7 (18 Nov 2012)
@@ -166,4 +171,3 @@
11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-portmap-20030811.ebuild:
Initial commit
-
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..765c8e000025
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 88c30aef959c..592627f4fab4 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.52 2012/11/18 15:18:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.53 2012/12/03 08:52:28 swift Exp $
+
+*selinux-postfix-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-postfix-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-postfix-2.20120725-r7 (18 Nov 2012)
@@ -266,4 +271,3 @@
27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+selinux-postfix-20040427.ebuild:
Initial commit.
-
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f5d280f90ca0
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index f938ba642bd3..2f3719ee8b32 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.46 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.47 2012/12/03 08:52:35 swift Exp $
+
+*selinux-postgresql-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-postgresql-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-postgresql-2.20120725-r7 (18 Nov 2012)
@@ -228,4 +233,3 @@
23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-postgresql-20041002.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ca7011c2049f
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 321a8c92c78b..9f09254f2344 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.17 2012/12/03 08:52:30 swift Exp $
+
+*selinux-postgrey-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-postgrey-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-postgrey-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..4cc4d63e8991
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 7a00aad196cf..e8025872a712 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.26 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.27 2012/12/03 08:52:36 swift Exp $
+
+*selinux-ppp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ppp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ppp-2.20120725-r7 (18 Nov 2012)
@@ -121,4 +126,3 @@
11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-ppp-20070329.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e1e90b5fa0e2
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index 99eeeb2ee7ef..8aa83aec5f5a 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.16 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.17 2012/12/03 08:52:35 swift Exp $
+
+*selinux-prelink-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-prelink-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-prelink-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..bd4c41004f20
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 7fc432118789..d97783ad8785 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.17 2012/11/18 15:18:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.18 2012/12/03 08:52:33 swift Exp $
+
+*selinux-prelude-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-prelude-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-prelude-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..60f64fbf41cb
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 76664d681bb8..d88787c2f419 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.33 2012/11/18 15:17:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.34 2012/12/03 08:52:10 swift Exp $
+
+*selinux-privoxy-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-privoxy-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-privoxy-2.20120725-r7 (18 Nov 2012)
@@ -147,4 +152,3 @@
11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-privoxy-20030811.ebuild:
Initial commit
-
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..0d8124bfc1d3
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 4ba5ea5c4545..b12785adf1af 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.41 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.42 2012/12/03 08:52:23 swift Exp $
+
+*selinux-procmail-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-procmail-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-procmail-2.20120725-r7 (18 Nov 2012)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c643cc2e5772
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index e22991b3f68d..c4453920b350 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.16 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.17 2012/12/03 08:52:44 swift Exp $
+
+*selinux-psad-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-psad-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-psad-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..75deaf7e7f58
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index a4331332252f..c25e043ce0e7 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.39 2012/11/18 15:18:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.40 2012/12/03 08:52:24 swift Exp $
+
+*selinux-publicfile-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-publicfile-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-publicfile-2.20120725-r7 (18 Nov 2012)
@@ -179,4 +184,3 @@
21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-publicfile-20031221.ebuild:
Initial commit. Submitted by Petre Rodan.
-
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d490d81f6592
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 1a0615243596..481ba64dd443 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.16 2012/11/18 15:18:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.17 2012/12/03 08:52:17 swift Exp $
+
+*selinux-pulseaudio-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-pulseaudio-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-pulseaudio-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9997db94dbea
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 4fabf6938197..6820a18c8c40 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.19 2012/11/18 15:17:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.20 2012/12/03 08:52:14 swift Exp $
+
+*selinux-puppet-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-puppet-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-puppet-2.20120725-r7 (18 Nov 2012)
@@ -94,4 +99,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ab6ed0302d18
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index d93d39da7731..2bc86f9c8cfe 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.16 2012/11/18 15:17:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.17 2012/12/03 08:52:22 swift Exp $
+
+*selinux-pyicqt-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-pyicqt-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-pyicqt-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..bd6f34817bf7
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index a33e3b5613bb..3128267ad449 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.25 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.26 2012/12/03 08:52:27 swift Exp $
+
+*selinux-pyzor-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-pyzor-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-pyzor-2.20120725-r7 (18 Nov 2012)
@@ -118,4 +123,3 @@
11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-pyzor-20070329.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9123b94a086a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index f37e29833b8d..085e08f06b19 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.22 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.23 2012/12/03 08:52:34 swift Exp $
+
+*selinux-qemu-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-qemu-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-qemu-2.20120725-r7 (18 Nov 2012)
@@ -97,4 +102,3 @@
22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+files/fix-apps-qemu.patch, +metadata.xml:
Adding SELinux policy for QEMU
-
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..96219ccb5771
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 8b62befa0454..a0771c32a73d 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.40 2012/11/18 15:18:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.41 2012/12/03 08:52:22 swift Exp $
+
+*selinux-qmail-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-qmail-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-qmail-2.20120725-r7 (18 Nov 2012)
@@ -192,4 +197,3 @@
selinux-qmail-20040205.ebuild:
Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
serialmail and qmail-pop3.
-
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..097354f1150f
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 924a67b1f20e..22fd5e6afde4 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.16 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.17 2012/12/03 08:52:28 swift Exp $
+
+*selinux-quota-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-quota-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-quota-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..8c78488b688b
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 5e9db66cb06f..c227de8b6fa7 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.16 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.17 2012/12/03 08:52:36 swift Exp $
+
+*selinux-radius-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-radius-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-radius-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e16d23e68352
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 42c6bc0134eb..61714444dffb 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.16 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.17 2012/12/03 08:52:24 swift Exp $
+
+*selinux-radvd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-radvd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-radvd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9ce0cf95616f
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index e0a834df9263..15fd8e4023de 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.25 2012/11/18 15:18:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.26 2012/12/03 08:52:32 swift Exp $
+
+*selinux-razor-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-razor-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-razor-2.20120725-r7 (18 Nov 2012)
@@ -118,4 +123,3 @@
11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-razor-20070329.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..461ccde61897
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 5bb4c405929e..56eabf797603 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.14 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.15 2012/12/03 08:52:35 swift Exp $
+
+*selinux-remotelogin-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-remotelogin-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-remotelogin-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+metadata.xml:
Initial policy for remotelogin, needed by telnet
-
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9dac81ca2d31
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index c22edf5feb7f..a21c8b52da8a 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.17 2012/11/18 15:18:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.18 2012/12/03 08:52:39 swift Exp $
+
+*selinux-rgmanager-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rgmanager-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rgmanager-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ae01c03e2f29
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 18b4289da7f8..11b57ed69c01 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.16 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.17 2012/12/03 08:52:12 swift Exp $
+
+*selinux-roundup-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-roundup-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-roundup-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..b1df364af025
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index c81119bc4296..001191296296 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.20 2012/11/18 15:18:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.21 2012/12/03 08:52:31 swift Exp $
+
+*selinux-rpc-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rpc-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rpc-2.20120725-r7 (18 Nov 2012)
@@ -91,4 +96,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..548f54b7bc53
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index d82c9b7d2f81..6d3be758e2d0 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.16 2012/11/18 15:17:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.17 2012/12/03 08:52:12 swift Exp $
+
+*selinux-rpcbind-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rpcbind-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rpcbind-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..198c5e423f9b
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index a819f040b7fb..2e2c40c91178 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.15 2012/11/18 15:18:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.16 2012/12/03 08:52:11 swift Exp $
+
+*selinux-rpm-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rpm-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rpm-2.20120725-r7 (18 Nov 2012)
@@ -65,4 +70,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for rpm
-
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..bef82f4012ec
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index d261a634564f..feb06967a98a 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.16 2012/11/18 15:18:23 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.17 2012/12/03 08:52:15 swift Exp $
+
+*selinux-rssh-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rssh-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rssh-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e32f2f94a2ba
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index d2298c747032..f5af2018c47d 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.17 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.18 2012/12/03 08:52:38 swift Exp $
+
+*selinux-rtkit-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rtkit-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rtkit-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..f62357cc0b24
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index 375b4c742c2f..9b59a7d0ad0d 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtorrent
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.2 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.3 2012/12/03 08:52:18 swift Exp $
+
+*selinux-rtorrent-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-rtorrent-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-rtorrent-2.20120725-r7 (18 Nov 2012)
@@ -11,4 +16,3 @@
18 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
Initial rtorrent policy (live ebuild)
-
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..824988695812
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:18 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 101b9ce8785e..c3636cf9d540 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.41 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.42 2012/12/03 08:52:21 swift Exp $
+
+*selinux-samba-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-samba-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-samba-2.20120725-r7 (18 Nov 2012)
@@ -194,4 +199,3 @@
06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-samba-20040406.ebuild:
Initial commit. Gentoo fixes and improvements from Petre Rodan.
-
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..3cc3317dcbc6
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index 034c83e4cad5..d0feda7afcf0 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.16 2012/11/18 15:17:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.17 2012/12/03 08:52:27 swift Exp $
+
+*selinux-sasl-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-sasl-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-sasl-2.20120725-r7 (18 Nov 2012)
@@ -85,4 +90,3 @@
03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+metadata.xml:
New ebuild
-
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..163a415935a2
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 27fa15286886..41a844d930b3 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.34 2012/11/18 15:18:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.35 2012/12/03 08:52:29 swift Exp $
+
+*selinux-screen-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-screen-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-screen-2.20120725-r7 (18 Nov 2012)
@@ -158,4 +163,3 @@
21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+selinux-screen-20050821.ebuild:
Initial import.
-
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d4959352a2d7
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 76922df98517..cc946a72162f 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.16 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.17 2012/12/03 08:52:28 swift Exp $
+
+*selinux-sendmail-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-sendmail-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-sendmail-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..1dec039480cc
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 4d98dd99c38a..1ffd58388917 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.16 2012/11/18 15:18:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.17 2012/12/03 08:52:45 swift Exp $
+
+*selinux-shorewall-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-shorewall-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-shorewall-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..de0dbfd3a751
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index ea2cb722f428..90ca6c7348fa 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.16 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.17 2012/12/03 08:52:38 swift Exp $
+
+*selinux-shutdown-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-shutdown-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-shutdown-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..873de25eb94a
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 9939937b4221..227e5049e6da 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.23 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.24 2012/12/03 08:52:32 swift Exp $
+
+*selinux-skype-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-skype-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-skype-2.20120725-r7 (18 Nov 2012)
@@ -111,4 +116,3 @@
22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+files/add-apps-skype.patch:
Update skype module to 'comply' with suggested approach for domains
-
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..eee898bd67ff
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 65ea123d4487..2d4c50a64e5d 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.16 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.17 2012/12/03 08:52:36 swift Exp $
+
+*selinux-slocate-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-slocate-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-slocate-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..bff617032e70
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 010267eb069c..cb3f2f1a86e3 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.16 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.17 2012/12/03 08:52:42 swift Exp $
+
+*selinux-slrnpull-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-slrnpull-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-slrnpull-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..3669c753771a
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 19b94a6c3894..8a8497153b8c 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.16 2012/11/18 15:18:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.17 2012/12/03 08:52:17 swift Exp $
+
+*selinux-smartmon-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-smartmon-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-smartmon-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..8b627ae88616
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index cd8d3a1eb604..7ed124ea6f93 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.17 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.18 2012/12/03 08:52:12 swift Exp $
+
+*selinux-smokeping-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-smokeping-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-smokeping-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..df1eb25e7fbf
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:12 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 667f1e0dd7c6..98b60d6ae0cf 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.14 2012/11/18 15:18:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.15 2012/12/03 08:52:13 swift Exp $
+
+*selinux-snmp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-snmp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-snmp-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+metadata.xml:
New policy based on refpolicy 20110726 sources
-
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..e75c9dc77d8e
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 85b2c1d4c8fe..c44105677ed8 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.39 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.40 2012/12/03 08:52:30 swift Exp $
+
+*selinux-snort-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-snort-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-snort-2.20120725-r7 (18 Nov 2012)
@@ -172,4 +177,3 @@
13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
merge with nsa policy, cleanup
-
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..5ec8fd2ec793
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index f30c9ef7bb10..101494914329 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.16 2012/11/18 15:18:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.17 2012/12/03 08:52:37 swift Exp $
+
+*selinux-soundserver-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-soundserver-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-soundserver-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d27b57ddad4a
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index da98be519d26..bfa29745714b 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.44 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.45 2012/12/03 08:52:40 swift Exp $
+
+*selinux-spamassassin-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-spamassassin-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-spamassassin-2.20120725-r7 (18 Nov 2012)
@@ -229,4 +234,3 @@
04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+selinux-spamassassin-20040704.ebuild:
Initial commit
-
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..b72c3e30ca84
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 0b9501bcf04c..500d5399d479 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.16 2012/11/18 15:18:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.17 2012/12/03 08:52:16 swift Exp $
+
+*selinux-speedtouch-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-speedtouch-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-speedtouch-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c69c37da18f6
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 77cb92474b19..54d54244b9a7 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.50 2012/11/18 15:17:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.51 2012/12/03 08:52:40 swift Exp $
+
+*selinux-squid-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-squid-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-squid-2.20120725-r7 (18 Nov 2012)
@@ -242,4 +247,3 @@
06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
selinux-squid-20040106.ebuild:
Initial commit. Fixed up by Petre Rodan.
-
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9458977edf9c
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index a9ed2fba09ea..08f86ce0da45 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.10 2012/11/18 15:18:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.11 2012/12/03 08:52:42 swift Exp $
+
+*selinux-sssd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-sssd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-sssd-2.20120725-r7 (18 Nov 2012)
@@ -50,4 +55,3 @@
31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+metadata.xml:
SELinux policy for sssd
-
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d1270c0f119d
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index dfce98f36676..d50b66d88c68 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.38 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.39 2012/12/03 08:52:38 swift Exp $
+
+*selinux-stunnel-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-stunnel-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-stunnel-2.20120725-r7 (18 Nov 2012)
@@ -182,4 +187,3 @@
14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-stunnel-20041112.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..72407f982df7
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 92e3943f5a8e..59d4452feeec 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.41 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.42 2012/12/03 08:52:32 swift Exp $
+
+*selinux-sudo-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-sudo-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-sudo-2.20120725-r7 (18 Nov 2012)
@@ -192,4 +197,3 @@
23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-sudo-20050716.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..8e7c26682efc
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index c2a69a71dc5f..cd258094e1d3 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.17 2012/11/18 15:17:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.18 2012/12/03 08:52:34 swift Exp $
+
+*selinux-sxid-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-sxid-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-sxid-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6eae2644f4cd
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 25a9479aa9a8..fd1dcde8ca8d 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.17 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.18 2012/12/03 08:52:45 swift Exp $
+
+*selinux-sysstat-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-sysstat-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-sysstat-2.20120725-r7 (18 Nov 2012)
@@ -71,4 +76,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ddbd03bc465d
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 528cb47e7c82..401421e34fe2 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.25 2012/11/18 15:18:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.26 2012/12/03 08:52:19 swift Exp $
+
+*selinux-tcpd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tcpd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tcpd-2.20120725-r7 (18 Nov 2012)
@@ -118,4 +123,3 @@
11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-tcpd-20070329.ebuild:
initial commit
-
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..a407c63d3e18
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 1fd4f1add6b0..683b632e775a 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.19 2012/11/18 15:18:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.20 2012/12/03 08:52:38 swift Exp $
+
+*selinux-telnet-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-telnet-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-telnet-2.20120725-r7 (18 Nov 2012)
@@ -78,4 +83,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..23c83c30f14d
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 08969d92ec1c..5e9b632e55b2 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.13 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.14 2012/12/03 08:52:21 swift Exp $
+
+*selinux-tftp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tftp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tftp-2.20120725-r7 (18 Nov 2012)
@@ -57,4 +62,3 @@
15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+metadata.xml:
Adding selinux-tftp module (rename from selinux-tftpd)
-
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..86b73c66da6e
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 1cd88cfa0e61..ca2078f90d82 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.16 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.17 2012/12/03 08:52:22 swift Exp $
+
+*selinux-tgtd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tgtd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tgtd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..1c0428fa967f
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index b94697fef829..3483669db49b 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.17 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.18 2012/12/03 08:52:35 swift Exp $
+
+*selinux-thunderbird-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-thunderbird-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-thunderbird-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..1992e4214998
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 709337873a74..bd4addd64c7a 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.16 2012/11/18 15:18:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.17 2012/12/03 08:52:37 swift Exp $
+
+*selinux-timidity-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-timidity-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-timidity-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6a3aa658e21e
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 27791644f625..4fe887059319 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.16 2012/11/18 15:18:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.17 2012/12/03 08:52:34 swift Exp $
+
+*selinux-tmpreaper-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tmpreaper-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tmpreaper-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9f7b1acc51d3
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 488a89e8d39c..6339c172249c 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.16 2012/11/18 15:18:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.17 2012/12/03 08:52:43 swift Exp $
+
+*selinux-tor-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tor-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tor-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..7650627cd305
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index afc7b9ea03ac..32ae0c7fe342 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.16 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.17 2012/12/03 08:52:33 swift Exp $
+
+*selinux-tripwire-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tripwire-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tripwire-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..92a201225ff7
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index a0638ebd20ef..c2849b08c524 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.16 2012/11/18 15:17:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.17 2012/12/03 08:52:37 swift Exp $
+
+*selinux-tvtime-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-tvtime-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-tvtime-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..6fe61bb23faf
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index e8292a0479f3..8e185a5ecf28 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.15 2012/11/18 15:18:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.16 2012/12/03 08:52:24 swift Exp $
+
+*selinux-ucspitcp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ucspitcp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ucspitcp-2.20120725-r7 (18 Nov 2012)
@@ -66,5 +71,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for ucspitcp
-
-
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..a5dc3347de37
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:24 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 02ad4bf720a9..8e37468660f4 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.16 2012/11/18 15:18:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.17 2012/12/03 08:52:27 swift Exp $
+
+*selinux-ulogd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-ulogd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-ulogd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..62172b1608e9
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index b4916cec4140..7ee8b52af6b8 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.16 2012/11/18 15:18:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.17 2012/12/03 08:52:41 swift Exp $
+
+*selinux-uml-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-uml-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-uml-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2f0fb73692ee
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index 9064182ebd71..e41e976b10b5 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.11 2012/11/18 15:18:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.12 2012/12/03 08:52:20 swift Exp $
+
+*selinux-unconfined-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-unconfined-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-unconfined-2.20120725-r7 (18 Nov 2012)
@@ -55,4 +60,3 @@
31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+metadata.xml:
Initial SELinux policy for unconfined domain
-
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d7deedeb8c7f
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:20 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 62b1d7457089..81586265d71d 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.16 2012/11/18 15:18:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.17 2012/12/03 08:52:17 swift Exp $
+
+*selinux-uptime-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-uptime-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-uptime-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..67610ca90697
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 1d4afc0e69d0..5ead35faf5da 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.16 2012/11/18 15:18:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.17 2012/12/03 08:52:17 swift Exp $
+
+*selinux-usbmuxd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-usbmuxd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-usbmuxd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..97b5b33b65db
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 9da422794fb1..238ded41187e 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.15 2012/11/18 15:17:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.16 2012/12/03 08:52:16 swift Exp $
+
+*selinux-uucp-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-uucp-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-uucp-2.20120725-r7 (18 Nov 2012)
@@ -63,4 +68,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for uucp
-
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..0f735f060910
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 4b7b79842ff8..e0f15229d4e9 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.13 2012/11/18 15:18:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.14 2012/12/03 08:52:33 swift Exp $
+
+*selinux-uwimap-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-uwimap-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-uwimap-2.20120725-r7 (18 Nov 2012)
@@ -57,4 +62,3 @@
15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+metadata.xml:
Adding new SELinux policy (uwimap)
-
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..faaa3e907b31
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 4ac604889cf7..50e077222651 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.16 2012/11/18 15:18:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.17 2012/12/03 08:52:25 swift Exp $
+
+*selinux-varnishd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-varnishd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-varnishd-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..2d13c40026dd
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 1fbf270790c2..e5fdc4da1ffa 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.16 2012/11/18 15:18:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.17 2012/12/03 08:52:42 swift Exp $
+
+*selinux-vbetool-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vbetool-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vbetool-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..85392133b570
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index d44e5efb6fc9..70806a90a9fb 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vdagent
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.4 2012/11/18 15:18:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.5 2012/12/03 08:52:21 swift Exp $
+
+*selinux-vdagent-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vdagent-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vdagent-2.20120725-r7 (18 Nov 2012)
@@ -20,4 +25,3 @@
21 Sep 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r5.ebuild,
+metadata.xml:
Introducing policy for 2.20120725, rev5
-
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..240e5c3dea08
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 5108fa3cf380..df83654f53d5 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.19 2012/11/18 15:18:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.20 2012/12/03 08:52:35 swift Exp $
+
+*selinux-vde-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vde-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vde-2.20120725-r7 (18 Nov 2012)
@@ -85,4 +90,3 @@
22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+files/add-services-vde.patch, +metadata.xml:
Adding SELinux policy module for VDE
-
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..428671c6abd9
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 1fcf4fa76310..981987ca1e41 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.19 2012/11/18 15:18:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.20 2012/12/03 08:52:29 swift Exp $
+
+*selinux-virt-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +files/fix-qemu-is-optional-r8.patch,
+ +selinux-virt-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-virt-2.20120725-r7 (18 Nov 2012)
@@ -89,4 +95,3 @@
01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+selinux-virt-2.20101213.ebuild, +metadata.xml:
Initial commit
-
diff --git a/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch b/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch
new file mode 100644
index 000000000000..07518c5b1c14
--- /dev/null
+++ b/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch
@@ -0,0 +1,15 @@
+--- contrib/virt.te 2012-11-25 21:35:09.181247450 +0100
++++ contrib/virt.te 2012-11-25 21:34:09.223216815 +0100
+@@ -281,7 +281,11 @@
+ userdom_search_user_home_dirs(virt_domain)
+ userdom_read_all_users_state(virt_domain)
+
+-qemu_exec(virt_domain)
++ifdef(`distro_gentoo',`
++ optional_policy(`
++ qemu_exec(virt_domain)
++ ')
++')
+
+ tunable_policy(`virt_use_execmem',`
+ allow virt_domain self:process { execmem execstack };
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..66d2da64bfa3
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"
+POLICY_PATCH="${FILESDIR}/fix-qemu-is-optional-r8.patch"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 184f54da3129..3d4c65f45d96 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.16 2012/11/18 15:18:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.17 2012/12/03 08:52:37 swift Exp $
+
+*selinux-vlock-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vlock-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vlock-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..848454e24891
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 0a5fcf6781f4..426d212f24b6 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.18 2012/11/18 15:17:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.19 2012/12/03 08:52:14 swift Exp $
+
+*selinux-vmware-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vmware-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vmware-2.20120725-r7 (18 Nov 2012)
@@ -84,4 +89,3 @@
02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+selinux-vmware-2.20101213.ebuild, +metadata.xml:
Initial commit
-
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..700c7a80a640
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 425f8a85ecb8..b2f808952912 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.14 2012/11/18 15:18:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.15 2012/12/03 08:52:15 swift Exp $
+
+*selinux-vnstatd-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vnstatd-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vnstatd-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for vnstatd
-
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..1918b94c0e25
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 90ba2ec5d102..1c58cfa6ddfb 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.16 2012/11/18 15:17:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.17 2012/12/03 08:52:25 swift Exp $
+
+*selinux-vpn-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-vpn-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-vpn-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..c23dfea010ba
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:25 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index bdb880707943..042450c7e508 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.16 2012/11/18 15:18:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.17 2012/12/03 08:52:44 swift Exp $
+
+*selinux-watchdog-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-watchdog-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-watchdog-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d538e66d6679
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 92bdd3d1f9a4..1dc0a8d274f8 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.16 2012/11/18 15:18:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.17 2012/12/03 08:52:16 swift Exp $
+
+*selinux-webalizer-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-webalizer-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-webalizer-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..9adcd200678a
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index b1b58be00679..716d586440a1 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.16 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.17 2012/12/03 08:52:14 swift Exp $
+
+*selinux-wine-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-wine-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-wine-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..181ce77cd185
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index b4f07bae2ad0..f36b10e325c8 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.27 2012/11/18 15:18:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.28 2012/12/03 08:52:43 swift Exp $
+
+*selinux-wireshark-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-wireshark-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-wireshark-2.20120725-r7 (18 Nov 2012)
@@ -131,4 +136,3 @@
20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+selinux-wireshark-20060720.ebuild:
initial commit, as per bug# 141156
-
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..28401386b1f2
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 9ade9a55d687..8297670e08a6 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.14 2012/11/18 15:18:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.15 2012/12/03 08:52:37 swift Exp $
+
+*selinux-wm-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-wm-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-wm-2.20120725-r7 (18 Nov 2012)
@@ -59,4 +64,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
Adding SELinux module for wm
-
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..a5ecca516276
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 2c3bfefe85a3..54b5389c41f2 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.17 2012/11/18 15:18:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.18 2012/12/03 08:52:22 swift Exp $
+
+*selinux-xen-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-xen-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-xen-2.20120725-r7 (18 Nov 2012)
@@ -81,4 +86,3 @@
01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+selinux-xen-2.20101213.ebuild, +metadata.xml:
Initial commit
-
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..ea8936509c85
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:22 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 1b0cc4f0da35..6f2fe5d4b385 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.16 2012/11/18 15:18:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.17 2012/12/03 08:52:23 swift Exp $
+
+*selinux-xfs-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-xfs-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-xfs-2.20120725-r7 (18 Nov 2012)
@@ -66,4 +71,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..d421160c6055
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 0a089e633e9a..3eb35c7d1ad6 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.14 2012/11/18 15:18:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.15 2012/12/03 08:52:36 swift Exp $
+
+*selinux-xprint-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-xprint-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-xprint-2.20120725-r7 (18 Nov 2012)
@@ -60,4 +65,3 @@
04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+metadata.xml:
Adding SELinux module for xprint
-
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..7ce0009cc150
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index 0c4629d5aefb..4c323059fea6 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.17 2012/11/18 15:18:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.18 2012/12/03 08:52:19 swift Exp $
+
+*selinux-xscreensaver-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-xscreensaver-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-xscreensaver-2.20120725-r7 (18 Nov 2012)
@@ -69,4 +74,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..1d911c705adf
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 34b10a9179f3..5ba7163a8692 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.23 2012/11/18 15:18:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.24 2012/12/03 08:52:44 swift Exp $
+
+*selinux-xserver-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-xserver-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-xserver-2.20120725-r7 (18 Nov 2012)
@@ -109,4 +114,3 @@
31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+selinux-xserver-2.20101213-r1.ebuild:
Fix large timewait issues with xserver policy
-
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..51733edcb2c3
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index dfc29b262941..b2c1c456f169 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.17 2012/11/18 15:18:24 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.18 2012/12/03 08:52:43 swift Exp $
+
+*selinux-zabbix-2.20120725-r8 (03 Dec 2012)
+
+ 03 Dec 2012; Sven Vermeulen +selinux-zabbix-2.20120725-r8.ebuild:
+ Bumping to revision 8
*selinux-zabbix-2.20120725-r7 (18 Nov 2012)
@@ -73,4 +78,3 @@
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
-
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild
new file mode 100644
index 000000000000..dbb099c76bb8
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild,v 1.1 2012/12/03 08:52:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"