summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--sec-policy/selinux-acpi/ChangeLog8
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild13
-rw-r--r--sec-policy/selinux-apache/ChangeLog8
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20080525.ebuild12
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild12
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog8
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild12
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-avahi/ChangeLog8
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild15
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog8
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf.strict.2008052548
-rw-r--r--sec-policy/selinux-base-policy/files/modules.conf.targeted.2008052549
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild26
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild117
-rw-r--r--sec-policy/selinux-bind/ChangeLog8
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20080525.ebuild12
-rw-r--r--sec-policy/selinux-bluez/ChangeLog8
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild15
-rw-r--r--sec-policy/selinux-clamav/ChangeLog8
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild12
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild14
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog8
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild12
-rw-r--r--sec-policy/selinux-cups/ChangeLog8
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20080525.ebuild14
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog8
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild12
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild12
-rw-r--r--sec-policy/selinux-dante/ChangeLog8
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20080525.ebuild12
-rw-r--r--sec-policy/selinux-dbus/ChangeLog8
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild13
-rw-r--r--sec-policy/selinux-desktop/ChangeLog8
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild22
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog8
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild12
-rw-r--r--sec-policy/selinux-distcc/ChangeLog8
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild12
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog8
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog8
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog8
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-games/ChangeLog8
-rw-r--r--sec-policy/selinux-games/selinux-games-20080525.ebuild12
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog8
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild12
-rw-r--r--sec-policy/selinux-gpm/ChangeLog8
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild12
-rw-r--r--sec-policy/selinux-hal/ChangeLog8
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20080525.ebuild15
-rw-r--r--sec-policy/selinux-inetd/ChangeLog8
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog8
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild12
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild12
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog8
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild12
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild12
-rw-r--r--sec-policy/selinux-lpd/ChangeLog8
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-munin/ChangeLog8
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20080525.ebuild12
-rw-r--r--sec-policy/selinux-mysql/ChangeLog8
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild12
-rw-r--r--sec-policy/selinux-nfs/ChangeLog8
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog8
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ntp/ChangeLog8
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild12
-rw-r--r--sec-policy/selinux-openldap/ChangeLog8
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild12
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog8
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild12
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog8
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild13
-rw-r--r--sec-policy/selinux-portmap/ChangeLog8
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild12
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild12
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog8
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ppp/ChangeLog8
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild12
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog8
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild12
-rw-r--r--sec-policy/selinux-procmail/ChangeLog8
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild12
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog8
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild12
-rw-r--r--sec-policy/selinux-qmail/ChangeLog8
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild12
-rw-r--r--sec-policy/selinux-razor/ChangeLog8
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20080525.ebuild12
-rw-r--r--sec-policy/selinux-samba/ChangeLog8
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20080525.ebuild12
-rw-r--r--sec-policy/selinux-screen/ChangeLog8
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20080525.ebuild12
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog8
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-snort/ChangeLog8
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20080525.ebuild12
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild12
-rw-r--r--sec-policy/selinux-squid/ChangeLog8
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20080525.ebuild12
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog8
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild12
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild12
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild12
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog8
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild12
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog10
-rw-r--r--sec-policy/selinux-wireshark/metadata.xml2
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild12
130 files changed, 1447 insertions, 78 deletions
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index bede1f15546a..59c3de19fcf0 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-acpi
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.6 2008/03/16 04:06:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.7 2008/05/25 23:49:50 pebenito Exp $
+
+*selinux-acpi-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-acpi-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-acpi-20061114.ebuild:
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
new file mode 100644
index 000000000000..30a2fa467ee0
--- /dev/null
+++ b/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild,v 1.1 2008/05/25 23:49:50 pebenito Exp $
+
+IUSE=""
+
+MODS="apm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for APM and ACPI"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 1d173da50a9c..44bcaa6dea0e 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.18 2008/03/16 04:06:59 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.19 2008/05/25 23:49:57 pebenito Exp $
+
+*selinux-apache-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-apache-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
diff --git a/sec-policy/selinux-apache/selinux-apache-20080525.ebuild b/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
new file mode 100644
index 000000000000..f94ff88c5c27
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20080525.ebuild,v 1.1 2008/05/25 23:49:57 pebenito Exp $
+
+MODS="apache"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index caea52d01aac..58ef7f061e9b 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.16 2008/03/16 04:06:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.17 2008/05/25 23:49:41 pebenito Exp $
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-arpwatch-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
new file mode 100644
index 000000000000..4833a5990cb1
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild,v 1.1 2008/05/25 23:49:41 pebenito Exp $
+
+MODS="arpwatch"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 251e9ad8d53f..0f4d47fcb8da 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.11 2008/03/16 04:06:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.12 2008/05/25 23:49:35 pebenito Exp $
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-asterisk-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
new file mode 100644
index 000000000000..a09452c6ac0b
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild,v 1.1 2008/05/25 23:49:35 pebenito Exp $
+
+MODS="asterisk"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 86bdbde6f742..605b681e7036 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.13 2008/03/16 04:06:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.14 2008/05/25 23:49:54 pebenito Exp $
+
+*selinux-audio-entropyd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-audio-entropyd-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-audio-entropyd-20040407.ebuild,
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
new file mode 100644
index 000000000000..d8f1e7f8181c
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild,v 1.1 2008/05/25 23:49:54 pebenito Exp $
+
+MODS="audioentropy"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for audio-entropyd"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 4380f4caa40a..31c27e25acd0 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.6 2008/03/16 04:06:49 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.7 2008/05/25 23:49:48 pebenito Exp $
+
+*selinux-avahi-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-avahi-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-avahi-20061114.ebuild:
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
new file mode 100644
index 000000000000..345c17d776e7
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild,v 1.1 2008/05/25 23:49:48 pebenito Exp $
+
+IUSE=""
+
+MODS="avahi"
+
+RDEPEND="sec-policy/selinux-dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index a6a6c6cbab4d..11a9e358113b 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.61 2008/03/16 04:06:54 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.62 2008/05/25 23:49:52 pebenito Exp $
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-base-policy-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-base-policy-20051022-r1.ebuild,
diff --git a/sec-policy/selinux-base-policy/files/modules.conf.strict.20080525 b/sec-policy/selinux-base-policy/files/modules.conf.strict.20080525
new file mode 100644
index 000000000000..11642a928318
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/modules.conf.strict.20080525
@@ -0,0 +1,48 @@
+application = base
+authlogin = base
+bootloader = base
+clock = base
+consoletype = base
+corecommands = base
+corenetwork = base
+cron = base
+devices = base
+dmesg = base
+domain = base
+files = base
+filesystem = base
+fstools = base
+getty = base
+hostname = base
+hotplug = base
+init = base
+iptables = base
+kernel = base
+libraries = base
+locallogin = base
+logging = base
+lvm = base
+miscfiles = base
+mcs = base
+mls = base
+modutils = base
+mount = base
+mta = base
+netutils = base
+nscd = base
+portage = base
+raid = base
+rsync = base
+selinux = base
+selinuxutil = base
+ssh = base
+staff = base
+storage = base
+su = base
+sysadm = base
+sysnetwork = base
+terminal = base
+udev = base
+userdomain = base
+usermanage = base
+unprivuser = base
diff --git a/sec-policy/selinux-base-policy/files/modules.conf.targeted.20080525 b/sec-policy/selinux-base-policy/files/modules.conf.targeted.20080525
new file mode 100644
index 000000000000..55a9b4a873b2
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/modules.conf.targeted.20080525
@@ -0,0 +1,49 @@
+application = base
+authlogin = base
+bootloader = base
+clock = base
+consoletype = base
+corecommands = base
+corenetwork = base
+cron = base
+devices = base
+dmesg = base
+domain = base
+files = base
+filesystem = base
+fstools = base
+getty = base
+hostname = base
+hotplug = base
+init = base
+iptables = base
+kernel = base
+libraries = base
+locallogin = base
+logging = base
+lvm = base
+miscfiles = base
+mcs = base
+mls = base
+modutils = base
+mount = base
+mta = base
+netutils = base
+nscd = base
+portage = base
+raid = base
+rsync = base
+selinux = base
+selinuxutil = base
+ssh = base
+staff = base
+storage = base
+su = base
+sysadm = base
+sysnetwork = base
+terminal = base
+udev = base
+unconfined = base
+userdomain = base
+usermanage = base
+unprivuser = base
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
index 4b3bae76f8b8..90ed154e8eb6 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2007 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.3 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.4 2008/05/25 23:49:52 pebenito Exp $
IUSE=""
@@ -27,12 +27,12 @@ src_unpack() {
unpack ${A}
- cd ${S}/refpolicy
- epatch ${FILESDIR}/${PN}-${PV}.diff
+ cd "${S}/refpolicy"
+ epatch "${FILESDIR}/${PN}-${PV}.diff"
for i in ${POLICY_TYPES}; do
- mkdir -p ${S}/${i}/policy
- cp ${FILESDIR}/modules.conf.${i} ${S}/${i}/policy/modules.conf
+ mkdir -p "${S}/${i}/policy"
+ cp "${FILESDIR}/modules.conf.${i}" "${S}/${i}/policy/modules.conf"
done
}
@@ -40,17 +40,17 @@ src_compile() {
local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y"
[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- cd ${S}/refpolicy
+ cd "${S}/refpolicy"
make ${OPTS} generate || die "Failed to create generated module files"
make ${OPTS} xml || die "XML generation failed."
for i in ${POLICY_TYPES}; do
-# make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT=${S}/${i} conf \
+# make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" conf \
# || die "${i} modules.conf update failed"
- make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT=${S}/${i} base \
+ make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" base \
|| die "${i} compile failed"
done
}
@@ -59,18 +59,18 @@ src_install() {
local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y DESTDIR=${D}"
[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- cd ${S}/refpolicy
+ cd "${S}/refpolicy"
for i in ${POLICY_TYPES}; do
- make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT=${S}/${i} install \
+ make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" install \
|| die "${i} install failed."
make ${OPTS} TYPE=${i} NAME=${i} install-headers \
|| die "${i} headers install failed."
- echo "run_init_t" > ${D}/etc/selinux/${i}/contexts/run_init_type
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
- echo "textrel_shlib_t" >> ${D}/etc/selinux/${i}/contexts/customizable_types
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
# libsemanage won't make this on its own
keepdir /etc/selinux/${i}/policy
@@ -79,7 +79,7 @@ src_install() {
dodoc doc/Makefile.example doc/example.{te,fc,if}
insinto /etc/selinux
- doins ${FILESDIR}/config
+ doins "${FILESDIR}/config"
}
pkg_postinst() {
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
new file mode 100644
index 000000000000..40718e81e840
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild,v 1.1 2008/05/25 23:49:52 pebenito Exp $
+
+IUSE=""
+
+inherit eutils
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-1.30.30"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-1.30.12"
+
+S=${WORKDIR}/
+
+src_unpack() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+ MOD_CONF_VER="20080525"
+
+ unpack ${A}
+
+# cd "${S}/refpolicy"
+# epatch ${FILESDIR}/${PN}-${PV}.diff
+
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+
+ cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
+ "${S}/${i}/policy/modules.conf" \
+ || die "failed to set up modules.conf"
+ sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
+ -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
+ || die "build.conf setup failed."
+
+ echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+
+ # add compat
+ sed -i -e '/user_u/s/user_r/user_r system_r/' "${S}/${i}/policy/users" \
+ || die "targeted user compat failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make base || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_postinst() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+
+ if has "loadpolicy" $FEATURES ; then
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting base module into ${i} module store."
+
+ cd "/usr/share/selinux/${i}"
+ semodule -s "${i}" -b base.pp
+ done
+ else
+ echo
+ echo
+ eerror "Policy has not been loaded. It is strongly suggested"
+ eerror "that the policy be loaded before continuing!!"
+ echo
+ einfo "Automatic policy loading can be enabled by adding"
+ einfo "\"loadpolicy\" to the FEATURES in make.conf."
+ echo
+ echo
+ ebeep 4
+ epause 4
+ fi
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index b302dfb2007c..a22318338278 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.23 2008/03/16 04:06:47 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.24 2008/05/25 23:49:46 pebenito Exp $
+
+*selinux-bind-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-bind-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
diff --git a/sec-policy/selinux-bind/selinux-bind-20080525.ebuild b/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
new file mode 100644
index 000000000000..c7ccaee6a82a
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20080525.ebuild,v 1.1 2008/05/25 23:49:46 pebenito Exp $
+
+MODS="bind"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for BIND"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index 4b01a6747583..370bf280e562 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bluez
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.6 2008/03/16 04:07:08 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.7 2008/05/25 23:50:06 pebenito Exp $
+
+*selinux-bluez-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-bluez-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-bluez-20061114.ebuild:
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
new file mode 100644
index 000000000000..587fec94c21c
--- /dev/null
+++ b/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild,v 1.1 2008/05/25 23:50:06 pebenito Exp $
+
+IUSE="dbus"
+
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+RDEPEND="dbus? ( sec-policy/selinux-dbus )"
+
+DESCRIPTION="SELinux policy for bluez bluetooth tools."
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index fbadd7a0d31e..f65bc4ee79da 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.17 2008/03/16 04:06:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.18 2008/05/25 23:49:53 pebenito Exp $
+
+*selinux-clamav-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-clamav-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
new file mode 100644
index 000000000000..002f48ea233f
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild,v 1.1 2008/05/25 23:49:53 pebenito Exp $
+
+MODS="clamav"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Clam AntiVirus"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 98277bdf9a47..728c28af369b 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.21 2008/03/16 04:06:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.22 2008/05/25 23:49:34 pebenito Exp $
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-clockspeed-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
new file mode 100644
index 000000000000..1487ebe3c483
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
@@ -0,0 +1,14 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild,v 1.1 2008/05/25 23:49:34 pebenito Exp $
+
+MODS="clockspeed"
+IUSE=""
+
+inherit selinux-policy-2
+
+IUSE=""
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index 2d7d2582ebe2..fcfdcbcf7774 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier-imap
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.25 2008/03/16 04:07:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.26 2008/05/25 23:50:03 pebenito Exp $
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-courier-imap-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-courier-imap-20050417.ebuild,
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
new file mode 100644
index 000000000000..c9853f4eb458
--- /dev/null
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild,v 1.1 2008/05/25 23:50:03 pebenito Exp $
+
+MODS="courier"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier-imap"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 9007f14c79cc..208f5a36d25a 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.3 2008/02/03 01:37:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.4 2008/05/25 23:49:39 pebenito Exp $
+
+*selinux-cups-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-cups-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-cups-20070928.ebuild:
diff --git a/sec-policy/selinux-cups/selinux-cups-20080525.ebuild b/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
new file mode 100644
index 000000000000..43cd798e6c4c
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
@@ -0,0 +1,14 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20080525.ebuild,v 1.1 2008/05/25 23:49:39 pebenito Exp $
+
+MODS="cups"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
+
+DEPEND="sec-policy/selinux-lpd"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index 2f82027a528b..acafaa9e25fb 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.12 2008/03/16 04:06:48 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.13 2008/05/25 23:49:47 pebenito Exp $
+
+*selinux-cyrus-sasl-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-cyrus-sasl-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-cyrus-sasl-20050918.ebuild, -selinux-cyrus-sasl-20060218.ebuild,
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
new file mode 100644
index 000000000000..32afab6262ed
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild,v 1.1 2008/05/25 23:49:47 pebenito Exp $
+
+MODS="sasl"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyrus-sasl"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 08b6ac815110..dc3f674c8186 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.28 2008/03/16 04:07:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.29 2008/05/25 23:50:05 pebenito Exp $
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-daemontools-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-daemontools-20050903.ebuild,
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
new file mode 100644
index 000000000000..737a6fe73909
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild,v 1.1 2008/05/25 23:50:05 pebenito Exp $
+
+MODS="daemontools"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 2b5c4412c2c9..4fad6eb5bb6c 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.18 2008/03/16 04:06:49 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.19 2008/05/25 23:49:48 pebenito Exp $
+
+*selinux-dante-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-dante-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
diff --git a/sec-policy/selinux-dante/selinux-dante-20080525.ebuild b/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
new file mode 100644
index 000000000000..bb73c65c2b3c
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20080525.ebuild,v 1.1 2008/05/25 23:49:48 pebenito Exp $
+
+MODS="dante"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 320490ea462a..07725cf385e6 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.6 2008/03/16 04:06:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.7 2008/05/25 23:49:36 pebenito Exp $
+
+*selinux-dbus-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-dbus-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-dbus-20061114.ebuild:
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
new file mode 100644
index 000000000000..5056548b077d
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild,v 1.1 2008/05/25 23:49:36 pebenito Exp $
+
+IUSE=""
+
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for desktops"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 068d6d937f53..8b37cbc60fe8 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-desktop
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.6 2008/03/16 04:07:03 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.7 2008/05/25 23:50:00 pebenito Exp $
+
+*selinux-desktop-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-desktop-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-desktop-20061114.ebuild:
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
new file mode 100644
index 000000000000..d423e156e652
--- /dev/null
+++ b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild,v 1.1 2008/05/25 23:50:00 pebenito Exp $
+
+IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
+
+MODS="xserver xfs mplayer mozilla java mono wine"
+
+RDEPEND="acpi? ( sec-policy/selinux-acpi )
+ apm? ( sec-policy/selinux-acpi )
+ avahi? ( sec-policy/selinux-avahi )
+ bluetooth? ( sec-policy/selinux-bluez )
+ crypt? ( sec-policy/selinux-gnupg )
+ dbus? ( sec-policy/selinux-dbus )
+ hal? ( sec-policy/selinux-hal )
+ pcmcia? ( sec-policy/selinux-pcmcia )"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for desktops"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index a8d484355c43..9c20ba49b1cd 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.26 2008/03/16 04:06:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.27 2008/05/25 23:49:53 pebenito Exp $
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-dhcp-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
new file mode 100644
index 000000000000..6b57613a2c44
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild,v 1.1 2008/05/25 23:49:53 pebenito Exp $
+
+MODS="dhcp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp server"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index f7e859bd6d56..96a6aada2033 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.14 2008/03/16 04:06:46 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.15 2008/05/25 23:49:45 pebenito Exp $
+
+*selinux-distcc-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-distcc-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
new file mode 100644
index 000000000000..7bfe2f5c9aa6
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild,v 1.1 2008/05/25 23:49:45 pebenito Exp $
+
+MODS="distcc"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 78dd968411b8..9d6aed30fadb 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.19 2008/03/16 04:06:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.20 2008/05/25 23:49:32 pebenito Exp $
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-djbdns-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
new file mode 100644
index 000000000000..cb6f0644fe43
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
@@ -0,0 +1,15 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild,v 1.1 2008/05/25 23:49:32 pebenito Exp $
+
+MODS="djbdns"
+IUSE=""
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-ucspi-tcp
+ sec-policy/selinux-daemontools"
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index d105c23c8592..46c36121f092 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.3 2008/02/03 01:37:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.4 2008/05/25 23:49:58 pebenito Exp $
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-dnsmasq-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-dnsmasq-20070928.ebuild:
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
new file mode 100644
index 000000000000..23259d4f46bd
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild,v 1.1 2008/05/25 23:49:58 pebenito Exp $
+
+MODS="dnsmasq"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 3173bf4e476c..b66014aa09ec 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ftpd
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.16 2008/03/16 04:06:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.17 2008/05/25 23:49:37 pebenito Exp $
+
+*selinux-ftpd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-ftpd-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-ftpd-20050903.ebuild, -selinux-ftpd-20061114.ebuild:
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
new file mode 100644
index 000000000000..889ec48b1a80
--- /dev/null
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild,v 1.1 2008/05/25 23:49:37 pebenito Exp $
+
+MODS="ftp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp daemons"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 1efb0a7dd16a..227bd8992f74 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.3 2008/02/03 01:37:21 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.4 2008/05/25 23:49:34 pebenito Exp $
+
+*selinux-games-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-games-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-games-20070928.ebuild:
diff --git a/sec-policy/selinux-games/selinux-games-20080525.ebuild b/sec-policy/selinux-games/selinux-games-20080525.ebuild
new file mode 100644
index 000000000000..f7dda6e3a689
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20080525.ebuild,v 1.1 2008/05/25 23:49:34 pebenito Exp $
+
+MODS="games"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games - generic policy"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index 426f54007abd..5a395270d2d5 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gnupg
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.23 2008/03/16 04:06:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.24 2008/05/25 23:49:39 pebenito Exp $
+
+*selinux-gnupg-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-gnupg-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-gnupg-20050823.ebuild, -selinux-gnupg-20051023.ebuild,
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
new file mode 100644
index 000000000000..1f34b89e935d
--- /dev/null
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild,v 1.1 2008/05/25 23:49:39 pebenito Exp $
+
+MODS="gpg"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GNU privacy guard"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 3929ee343fdc..7884c7712c5a 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.14 2008/03/16 04:06:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.15 2008/05/25 23:49:56 pebenito Exp $
+
+*selinux-gpm-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-gpm-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
new file mode 100644
index 000000000000..7d6536110363
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild,v 1.1 2008/05/25 23:49:56 pebenito Exp $
+
+MODS="gpm"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for the console mouse server"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-hal/ChangeLog b/sec-policy/selinux-hal/ChangeLog
index e015def5599e..0b64a37790c8 100644
--- a/sec-policy/selinux-hal/ChangeLog
+++ b/sec-policy/selinux-hal/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-hal
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.6 2008/03/16 04:06:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.7 2008/05/25 23:49:40 pebenito Exp $
+
+*selinux-hal-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-hal-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-hal-20061114.ebuild:
diff --git a/sec-policy/selinux-hal/selinux-hal-20080525.ebuild b/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
new file mode 100644
index 000000000000..45539422354e
--- /dev/null
+++ b/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20080525.ebuild,v 1.1 2008/05/25 23:49:40 pebenito Exp $
+
+IUSE=""
+
+MODS="hal dmidecode"
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-dbus"
+
+DESCRIPTION="SELinux policy for desktops"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 2659052acaa9..f21f2344e3f6 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.3 2008/02/03 01:37:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.4 2008/05/25 23:50:04 pebenito Exp $
+
+*selinux-inetd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-inetd-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-inetd-20070928.ebuild:
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
new file mode 100644
index 000000000000..c18c505f6dd8
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild,v 1.1 2008/05/25 23:50:04 pebenito Exp $
+
+MODS="inetd"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd and xinetd"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index 0bbb3719ab76..28330d875f76 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.17 2008/03/16 04:06:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.18 2008/05/25 23:49:43 pebenito Exp $
+
+*selinux-ipsec-tools-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-ipsec-tools-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-ipsec-tools-20050308.ebuild,
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
new file mode 100644
index 000000000000..7ac34075477a
--- /dev/null
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild,v 1.1 2008/05/25 23:49:43 pebenito Exp $
+
+MODS="ipsec"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for IPSEC tools"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 288947a9b7cd..e86a6c3d2488 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/jabber-server
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.10 2008/03/16 04:07:00 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.11 2008/05/25 23:49:58 pebenito Exp $
+
+*selinux-jabber-server-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-jabber-server-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-jabber-server-20050219.ebuild,
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
new file mode 100644
index 000000000000..e656375686cb
--- /dev/null
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild,v 1.1 2008/05/25 23:49:58 pebenito Exp $
+
+MODS="jabber"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for the jabber server"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index f76a42536267..85b12c70e0e2 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.10 2008/03/16 04:07:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.11 2008/05/25 23:50:02 pebenito Exp $
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-kerberos-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
new file mode 100644
index 000000000000..74c2064f8932
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild,v 1.1 2008/05/25 23:50:02 pebenito Exp $
+
+MODS="kerberos"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos servers"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index e616b4eb173d..3f0f859c6257 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.20 2008/03/16 04:06:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.21 2008/05/25 23:49:40 pebenito Exp $
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-logrotate-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
new file mode 100644
index 000000000000..989f39bd46d9
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild,v 1.1 2008/05/25 23:49:40 pebenito Exp $
+
+MODS="logrotate"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index ca2e071e73f8..215d145e976b 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.3 2008/02/03 01:37:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.4 2008/05/25 23:50:07 pebenito Exp $
+
+*selinux-lpd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-lpd-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-lpd-20070928.ebuild:
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
new file mode 100644
index 000000000000..686583cd700f
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild,v 1.1 2008/05/25 23:50:07 pebenito Exp $
+
+MODS="lpd"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 8d6fa966d31f..4f1ebb6d476e 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.4 2008/02/03 01:37:21 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.5 2008/05/25 23:49:57 pebenito Exp $
+
+*selinux-munin-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-munin-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-munin-20070928.ebuild:
diff --git a/sec-policy/selinux-munin/selinux-munin-20080525.ebuild b/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
new file mode 100644
index 000000000000..c0be43871ce1
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20080525.ebuild,v 1.1 2008/05/25 23:49:57 pebenito Exp $
+
+MODS="munin"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index f846539cfdd8..ea609dcf762a 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.26 2008/03/16 04:06:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.27 2008/05/25 23:49:45 pebenito Exp $
+
+*selinux-mysql-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-mysql-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
new file mode 100644
index 000000000000..ec68c9fce33f
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild,v 1.1 2008/05/25 23:49:45 pebenito Exp $
+
+MODS="mysql"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index 9540bf11aebd..93b19af7c2a4 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nfs
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.11 2008/03/16 04:07:09 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.12 2008/05/25 23:50:06 pebenito Exp $
+
+*selinux-nfs-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-nfs-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-nfs-20040501.ebuild, -selinux-nfs-20061114.ebuild:
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
new file mode 100644
index 000000000000..5534e85ecc86
--- /dev/null
+++ b/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
@@ -0,0 +1,14 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild,v 1.1 2008/05/25 23:50:06 pebenito Exp $
+
+MODS="rpc"
+IUSE=""
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-portmap"
+
+DESCRIPTION="SELinux policy for NFS"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index cb53fc5161fa..a8e46fd59067 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.14 2008/03/16 04:06:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.15 2008/05/25 23:49:38 pebenito Exp $
+
+*selinux-ntop-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-ntop-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
new file mode 100644
index 000000000000..bd979f9621f5
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild,v 1.1 2008/05/25 23:49:38 pebenito Exp $
+
+MODS="ntop"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index ff79ab50b29f..a68d7990498e 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.28 2008/03/16 04:06:47 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.29 2008/05/25 23:49:46 pebenito Exp $
+
+*selinux-ntp-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-ntp-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
new file mode 100644
index 000000000000..80133d880dd4
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild,v 1.1 2008/05/25 23:49:46 pebenito Exp $
+
+MODS="ntp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for the network time protocol daemon"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index 2b5e4c6fa88a..62d5aa36848d 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openldap
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.12 2008/03/16 04:06:57 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.13 2008/05/25 23:49:55 pebenito Exp $
+
+*selinux-openldap-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-openldap-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
new file mode 100644
index 000000000000..464212246a20
--- /dev/null
+++ b/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild,v 1.1 2008/05/25 23:49:55 pebenito Exp $
+
+MODS="ldap"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for OpenLDAP server"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index ca33f1197c6e..15eba72baf39 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.11 2008/03/16 04:06:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.12 2008/05/25 23:49:51 pebenito Exp $
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-openvpn-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
new file mode 100644
index 000000000000..5b8fcf3893c0
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild,v 1.1 2008/05/25 23:49:51 pebenito Exp $
+
+MODS="openvpn"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for OpenVPN"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 333a5feddecc..c15a05612b50 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.6 2008/03/16 04:07:02 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.7 2008/05/25 23:50:00 pebenito Exp $
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-pcmcia-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-pcmcia-20061114.ebuild:
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
new file mode 100644
index 000000000000..d7ec366b7e58
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild,v 1.1 2008/05/25 23:50:00 pebenito Exp $
+
+IUSE=""
+
+MODS="pcmcia"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for PCMCIA card services"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 323649d2731b..567198626a31 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.16 2008/03/16 04:06:51 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.17 2008/05/25 23:49:49 pebenito Exp $
+
+*selinux-portmap-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-portmap-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
new file mode 100644
index 000000000000..cb5b3ef595ba
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild,v 1.1 2008/05/25 23:49:49 pebenito Exp $
+
+MODS="portmap"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 9acaf5f6efc6..8c1b99bc602a 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.25 2008/03/16 04:06:43 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.26 2008/05/25 23:49:42 pebenito Exp $
+
+*selinux-postfix-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-postfix-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
new file mode 100644
index 000000000000..233c57bb5442
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild,v 1.1 2008/05/25 23:49:42 pebenito Exp $
+
+MODS="postfix"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 3cb403a0560a..b805348bb281 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.22 2008/03/16 04:06:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.23 2008/05/25 23:49:56 pebenito Exp $
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-postgresql-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
new file mode 100644
index 000000000000..b9d55f34a7f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild,v 1.1 2008/05/25 23:49:56 pebenito Exp $
+
+MODS="postgresql"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for PostgreSQL"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 4a8a22f16d16..0a38518f58ef 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.3 2008/02/03 01:37:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.4 2008/05/25 23:50:02 pebenito Exp $
+
+*selinux-ppp-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-ppp-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-ppp-20070928.ebuild:
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
new file mode 100644
index 000000000000..9406605172e4
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild,v 1.1 2008/05/25 23:50:02 pebenito Exp $
+
+MODS="ppp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index b4c4943c529d..e3a7a4aadc52 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.11 2008/03/16 04:07:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.12 2008/05/25 23:50:01 pebenito Exp $
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-privoxy-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
new file mode 100644
index 000000000000..97106b534e91
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild,v 1.1 2008/05/25 23:50:01 pebenito Exp $
+
+MODS="privoxy"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index db1961f96c06..b66648eccf66 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.19 2008/03/16 04:06:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.20 2008/05/25 23:49:36 pebenito Exp $
+
+*selinux-procmail-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-procmail-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
new file mode 100644
index 000000000000..6e6010e9556b
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild,v 1.1 2008/05/25 23:49:36 pebenito Exp $
+
+MODS="procmail"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index c7a1367b1fe7..fce9aedca862 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.17 2008/03/16 04:06:51 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.18 2008/05/25 23:49:50 pebenito Exp $
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-publicfile-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
new file mode 100644
index 000000000000..fbe4981ef493
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
@@ -0,0 +1,14 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild,v 1.1 2008/05/25 23:49:50 pebenito Exp $
+
+MODS="publicfile"
+IUSE=""
+
+inherit selinux-policy-2
+
+RDEPEND="sec-policy/selinux-ucspi-tcp"
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 46da75135d99..c22d1b0906a2 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.3 2008/02/03 01:37:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.4 2008/05/25 23:49:42 pebenito Exp $
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-pyzor-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-pyzor-20070928.ebuild:
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
new file mode 100644
index 000000000000..26dc74c22e25
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild,v 1.1 2008/05/25 23:49:42 pebenito Exp $
+
+MODS="pyzor"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index e33db41ab37a..bc5e78f8fe35 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.18 2008/03/16 04:06:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.19 2008/05/25 23:49:35 pebenito Exp $
+
+*selinux-qmail-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-qmail-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
new file mode 100644
index 000000000000..4ac6c207bf59
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild,v 1.1 2008/05/25 23:49:35 pebenito Exp $
+
+MODS="qmail"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 7260233a9716..017c73cdb93e 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.3 2008/02/03 01:37:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.4 2008/05/25 23:49:44 pebenito Exp $
+
+*selinux-razor-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-razor-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-razor-20070928.ebuild:
diff --git a/sec-policy/selinux-razor/selinux-razor-20080525.ebuild b/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
new file mode 100644
index 000000000000..949e616d8fc0
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20080525.ebuild,v 1.1 2008/05/25 23:49:44 pebenito Exp $
+
+MODS="razor"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index d6639a34fefb..336d5ae98a16 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.18 2008/03/16 04:07:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.19 2008/05/25 23:49:43 pebenito Exp $
+
+*selinux-samba-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-samba-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
diff --git a/sec-policy/selinux-samba/selinux-samba-20080525.ebuild b/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
new file mode 100644
index 000000000000..0f53f9c0c68e
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20080525.ebuild,v 1.1 2008/05/25 23:49:43 pebenito Exp $
+
+MODS="samba"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index e385af86c35e..241052653f48 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.12 2008/04/28 15:39:07 phreak Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.13 2008/05/25 23:49:33 pebenito Exp $
+
+*selinux-screen-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-screen-20080525.ebuild:
+ New SVN snapshot.
28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
diff --git a/sec-policy/selinux-screen/selinux-screen-20080525.ebuild b/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
new file mode 100644
index 000000000000..b1c85505dc50
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20080525.ebuild,v 1.1 2008/05/25 23:49:33 pebenito Exp $
+
+MODS="screen"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GNU Screen"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index d7906863011e..6ee51604d97d 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snmpd
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.19 2008/03/16 04:07:08 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.20 2008/05/25 23:50:05 pebenito Exp $
+
+*selinux-snmpd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-snmpd-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-snmpd-20050605.ebuild, -selinux-snmpd-20051023.ebuild,
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
new file mode 100644
index 000000000000..9b974b02656b
--- /dev/null
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild,v 1.1 2008/05/25 23:50:05 pebenito Exp $
+
+MODS="snmp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp daemons"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index c3e50b1ac51a..394a6e66fc50 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.17 2008/03/16 04:06:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.18 2008/05/25 23:49:44 pebenito Exp $
+
+*selinux-snort-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-snort-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
diff --git a/sec-policy/selinux-snort/selinux-snort-20080525.ebuild b/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
new file mode 100644
index 000000000000..cc50d2f517c8
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20080525.ebuild,v 1.1 2008/05/25 23:49:44 pebenito Exp $
+
+MODS="snort"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index dbf9c2d4b1f0..066ab9707584 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.22 2008/03/16 04:06:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.23 2008/05/25 23:49:52 pebenito Exp $
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-spamassassin-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-spamassassin-20050813.ebuild,
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
new file mode 100644
index 000000000000..240dcdda3e5c
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild,v 1.1 2008/05/25 23:49:52 pebenito Exp $
+
+MODS="spamassassin"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for SpamAssassin"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 4c8934fc9e39..b22d59f8b876 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.26 2008/03/16 04:06:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.27 2008/05/25 23:49:49 pebenito Exp $
+
+*selinux-squid-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-squid-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
diff --git a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
new file mode 100644
index 000000000000..3ec88fcd8548
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20080525.ebuild,v 1.1 2008/05/25 23:49:49 pebenito Exp $
+
+MODS="squid"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 4caad2dd3476..a6309dc60f3b 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.16 2008/03/16 04:07:02 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.17 2008/05/25 23:49:59 pebenito Exp $
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-stunnel-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
new file mode 100644
index 000000000000..f4bb7676fb1f
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild,v 1.1 2008/05/25 23:49:59 pebenito Exp $
+
+MODS="stunnel"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index b814c28c47e8..d25515e8f977 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.12 2008/03/16 04:06:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.13 2008/05/25 23:49:32 pebenito Exp $
+
+*selinux-sudo-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-sudo-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
new file mode 100644
index 000000000000..8a38a53971b9
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild,v 1.1 2008/05/25 23:49:32 pebenito Exp $
+
+MODS="sudo"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 0e7652f5e2b7..e3fd9ec3ef32 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.3 2008/02/03 01:37:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.4 2008/05/25 23:49:54 pebenito Exp $
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-tcpd-20080525.ebuild:
+ New SVN snapshot.
03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-tcpd-20070928.ebuild:
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
new file mode 100644
index 000000000000..36ce44029578
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild,v 1.1 2008/05/25 23:49:54 pebenito Exp $
+
+MODS="tcpd"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcp-wrappers"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 5553a10e9d9e..795b9db0c8fa 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tftpd
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.11 2008/03/16 04:07:01 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.12 2008/05/25 23:49:59 pebenito Exp $
+
+*selinux-tftpd-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-tftpd-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
new file mode 100644
index 000000000000..eb782ab68d2d
--- /dev/null
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild,v 1.1 2008/05/25 23:49:59 pebenito Exp $
+
+MODS="tftp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp daemons"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 7ea57e7f938e..04d15946fd81 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.21 2008/03/16 04:06:39 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.22 2008/05/25 23:49:38 pebenito Exp $
+
+*selinux-ucspi-tcp-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-ucspi-tcp-20080525.ebuild:
+ New SVN snapshot.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
new file mode 100644
index 000000000000..9121308423a7
--- /dev/null
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild,v 1.1 2008/05/25 23:49:38 pebenito Exp $
+
+MODS="ucspitcp"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspi-tcp"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index d0d1d0835ac6..6a5978af2b3a 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.3 2007/08/29 18:46:16 phreak Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.4 2008/05/25 23:50:04 pebenito Exp $
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+ 25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-wireshark-20080525.ebuild:
+ New SVN snapshot.
29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
Removing kaiowas from metadata due to his retirement (see #61930 for
diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
index 9d8d7c0c203f..56a08c3b631f 100644
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -5,7 +5,7 @@
<maintainer>
<email>pebenito@gentoo.org</email>
<name>Chris PeBenito</name>
- <description>Backup Maintainer</description>
+ <description>Primary Maintainer</description>
</maintainer>
<longdescription>
Gentoo SELinux policy for wireshark.
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
new file mode 100644
index 000000000000..69bfb3d247d5
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
@@ -0,0 +1,12 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild,v 1.1 2008/05/25 23:50:04 pebenito Exp $
+
+MODS="wireshark"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"